Create Interactive Tour

Windows Analysis Report
Ipsen USA RFP.pdf

Overview

General Information

Sample name:Ipsen USA RFP.pdf
Analysis ID:1647419
MD5:0b7825636347aa9ae5abdeb1905edbd4
SHA1:43cabd41f02c4b39962b0ddcc85a8cbf6bac3f5e
SHA256:79f28beb1a523c490120f4c1be70ac15fe8fb7550fba3764630628ee52ea889c
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • Acrobat.exe (PID: 6868 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Ipsen USA RFP.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7124 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5968 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1572,i,17589608329626494226,1086582052272382565,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 7300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://eyyaltynews.com/securefile/email-template.html MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 7520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2032,i,1863015428361609272,14328580475443675155,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2088 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://eyyaltynews.com/securefile/email-template.html MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://eyyaltynews.com/securefile/email-template.htmlJoe Sandbox AI: Score: 9 Reasons: The brand 'Cloudflare' is a well-known internet security and performance company., The URL 'eyyaltynews.com' does not match the legitimate domain 'cloudflare.com'., The domain 'eyyaltynews.com' does not have any apparent connection to Cloudflare., The URL contains no recognizable elements related to Cloudflare, suggesting a potential phishing attempt., The presence of an input field requesting an email address on an unrelated domain is suspicious. DOM: 0.1.pages.csv
Source: https://eyyaltynews.com/securefile/email-template.htmlHTTP Parser: Number of links: 0
Source: https://eyyaltynews.com/securefile/email-template.htmlHTTP Parser: Base64 decoded: https://rfp.securedeveloperhub.de/J0hSY
Source: https://eyyaltynews.com/securefile/email-template.htmlHTTP Parser: Title: Secure Document Access does not match URL
Source: https://eyyaltynews.com/securefile/email-template.htmlHTTP Parser: No favicon
Source: https://eyyaltynews.com/securefile/email-template.htmlHTTP Parser: No favicon
Source: https://eyyaltynews.com/securefile/email-template.htmlHTTP Parser: No favicon
Source: https://eyyaltynews.com/securefile/email-template.htmlHTTP Parser: No favicon
Source: https://eyyaltynews.com/securefile/email-template.htmlHTTP Parser: No <meta name="author".. found
Source: https://eyyaltynews.com/securefile/email-template.htmlHTTP Parser: No <meta name="author".. found
Source: https://eyyaltynews.com/securefile/email-template.htmlHTTP Parser: No <meta name="author".. found
Source: https://eyyaltynews.com/securefile/email-template.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://eyyaltynews.com/securefile/email-template.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://eyyaltynews.com/securefile/email-template.htmlHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownHTTPS traffic detected: 208.91.198.81:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 208.91.198.81:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
Source: Joe Sandbox ViewIP Address: 208.91.198.81 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: unknownTCP traffic detected without corresponding DNS query: 208.91.198.81
Source: global trafficHTTP traffic detected: GET /securefile/email-template.html HTTP/1.1Host: eyyaltynews.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://eyyaltynews.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://eyyaltynews.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rr02n/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://eyyaltynews.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/lqi8i/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://eyyaltynews.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=925890068fec49aa&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/lqi8i/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9258900688e658c1&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rr02n/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rr02n/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: eyyaltynews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eyyaltynews.com/securefile/email-template.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: eyyaltynews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eyyaltynews.com/securefile/email-template.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1785170061:1742841052:UsQfaBa_zEUVpfW-ViWsHOf14Uigd-nkbFZh4vmrZfI/9258900688e658c1/TfGI2NTSZgCl8pxgICKfb6gYNN4_NjKiUs26IComktg-1742844411-1.1.1.1-toQ0g6CAl6Hp.duiMTzdk6OFEqNZdyG_jIM5W7OWM8OETH4oW8mnriWMQcegQg6X HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/90605971:1742840827:oID_OK0KPEBaFjrqV1VD9LXn4gNj1wLsREK3Hh32ooM/925890068fec49aa/OUH_lw1ZrO9k52HS7lu7RY6EJtTprXq0qXwNnTzjzEI-1742844411-1.1.1.1-d24Wj.MBIbD8_HS9LHTCYzl7lt.8hYXP7t_vSDYzoKHGH5pt6V16NYURJSlKIk1u HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/9258900688e658c1/1742844413215/HG--9zQ253LJPkk HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rr02n/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/9258900688e658c1/1742844413215/HG--9zQ253LJPkk HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/925890068fec49aa/1742844414100/scvWf6CYEEIqVbs HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/lqi8i/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/9258900688e658c1/1742844413224/062b52c2a80169cfb22a4fc6ea9486df20425347aac4beb3c0153ca0d14f45f7/BpFnN7xD3G-JtCR HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rr02n/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/925890068fec49aa/1742844414100/scvWf6CYEEIqVbs HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/925890068fec49aa/1742844414101/5fd1288e97f5c0f9287f6048330149a8d1e135e21d65000a42785f808bab09fc/iRsMcm3v5cRSixr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/lqi8i/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1785170061:1742841052:UsQfaBa_zEUVpfW-ViWsHOf14Uigd-nkbFZh4vmrZfI/9258900688e658c1/TfGI2NTSZgCl8pxgICKfb6gYNN4_NjKiUs26IComktg-1742844411-1.1.1.1-toQ0g6CAl6Hp.duiMTzdk6OFEqNZdyG_jIM5W7OWM8OETH4oW8mnriWMQcegQg6X HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/90605971:1742840827:oID_OK0KPEBaFjrqV1VD9LXn4gNj1wLsREK3Hh32ooM/925890068fec49aa/OUH_lw1ZrO9k52HS7lu7RY6EJtTprXq0qXwNnTzjzEI-1742844411-1.1.1.1-d24Wj.MBIbD8_HS9LHTCYzl7lt.8hYXP7t_vSDYzoKHGH5pt6V16NYURJSlKIk1u HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1785170061:1742841052:UsQfaBa_zEUVpfW-ViWsHOf14Uigd-nkbFZh4vmrZfI/9258900688e658c1/TfGI2NTSZgCl8pxgICKfb6gYNN4_NjKiUs26IComktg-1742844411-1.1.1.1-toQ0g6CAl6Hp.duiMTzdk6OFEqNZdyG_jIM5W7OWM8OETH4oW8mnriWMQcegQg6X HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1785170061:1742841052:UsQfaBa_zEUVpfW-ViWsHOf14Uigd-nkbFZh4vmrZfI/9258900688e658c1/TfGI2NTSZgCl8pxgICKfb6gYNN4_NjKiUs26IComktg-1742844411-1.1.1.1-toQ0g6CAl6Hp.duiMTzdk6OFEqNZdyG_jIM5W7OWM8OETH4oW8mnriWMQcegQg6X HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3340sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8cf-chl: TfGI2NTSZgCl8pxgICKfb6gYNN4_NjKiUs26IComktg-1742844411-1.1.1.1-toQ0g6CAl6Hp.duiMTzdk6OFEqNZdyG_jIM5W7OWM8OETH4oW8mnriWMQcegQg6Xcf-chl-ra: 0sec-ch-ua-mobile: ?0Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rr02n/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 19:26:53 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 15 Mar 2022 22:06:31 GMTAccept-Ranges: bytesContent-Length: 583Vary: Accept-EncodingContent-Type: text/html
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 19:26:53 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 15 Mar 2022 22:06:31 GMTAccept-Ranges: bytesContent-Length: 583Vary: Accept-EncodingContent-Type: text/html
Source: chromecache_165.14.drString found in binary or memory: http://cdn.jsinit.directfwd.com/sk-jspark_init.php
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_171.14.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js
Source: fcdc1f46-8396-42af-9537-74ce8ef943bf.tmp.2.dr, 7942011d-b4dc-40b0-bd63-2af3d90de473.tmp.2.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: chromecache_171.14.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:wght
Source: chromecache_167.14.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_167.14.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_167.14.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_167.14.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 208.91.198.81:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 208.91.198.81:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7300_618608074Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir7300_618608074Jump to behavior
Source: classification engineClassification label: mal48.phis.winPDF@43/72@9/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.6956Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\A91onds2a_ul5ncd_5d8.tmpJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Ipsen USA RFP.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1572,i,17589608329626494226,1086582052272382565,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://eyyaltynews.com/securefile/email-template.html
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://eyyaltynews.com/securefile/email-template.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2032,i,1863015428361609272,14328580475443675155,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2088 /prefetch:3
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://eyyaltynews.com/securefile/email-template.htmlJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://eyyaltynews.com/securefile/email-template.htmlJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1572,i,17589608329626494226,1086582052272382565,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2032,i,1863015428361609272,14328580475443675155,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2088 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: Ipsen USA RFP.pdfInitial sample: PDF keyword /JS count = 0
Source: Ipsen USA RFP.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A91onds2a_ul5ncd_5d8.tmp.0.drInitial sample: PDF keyword /JS count = 0
Source: A91onds2a_ul5ncd_5d8.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
Source: Ipsen USA RFP.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
13
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1647419 Sample: Ipsen USA RFP.pdf Startdate: 24/03/2025 Architecture: WINDOWS Score: 48 28 x1.i.lencr.org 2->28 30 e8652.dscx.akamaiedge.net 2->30 32 crl.root-x1.letsencrypt.org.edgekey.net 2->32 38 AI detected phishing page 2->38 8 Acrobat.exe 20 73 2->8         started        signatures3 process4 process5 10 chrome.exe 3 8->10         started        13 AcroCEF.exe 108 8->13         started        15 chrome.exe 8->15         started        dnsIp6 34 192.168.2.16, 138, 443, 49163 unknown unknown 10->34 17 chrome.exe 10->17         started        36 e8652.dscx.akamaiedge.net 23.216.136.238, 49710, 80 CCCH-3US United States 13->36 20 AcroCEF.exe 6 13->20         started        process7 dnsIp8 22 208.91.198.81, 443, 49722, 49723 PUBLIC-DOMAIN-REGISTRYUS United States 17->22 24 www.google.com 142.251.40.132, 443, 49749, 49768 GOOGLEUS United States 17->24 26 2 other IPs or domains 17->26

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://cdn.jsinit.directfwd.com/sk-jspark_init.php0%Avira URL Cloudsafe
https://eyyaltynews.com/favicon.ico0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    e8652.dscx.akamaiedge.net
    23.216.136.238
    truefalse
      high
      challenges.cloudflare.com
      104.18.95.41
      truefalse
        high
        www.google.com
        142.251.40.132
        truefalse
          high
          x1.i.lencr.org
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=925890068fec49aa&lang=autofalse
              high
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                high
                https://eyyaltynews.com/favicon.icofalse
                • Avira URL Cloud: safe
                unknown
                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/9258900688e658c1/1742844413224/062b52c2a80169cfb22a4fc6ea9486df20425347aac4beb3c0153ca0d14f45f7/BpFnN7xD3G-JtCRfalse
                  high
                  https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                    high
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/9258900688e658c1/1742844413215/HG--9zQ253LJPkkfalse
                      high
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1785170061:1742841052:UsQfaBa_zEUVpfW-ViWsHOf14Uigd-nkbFZh4vmrZfI/9258900688e658c1/TfGI2NTSZgCl8pxgICKfb6gYNN4_NjKiUs26IComktg-1742844411-1.1.1.1-toQ0g6CAl6Hp.duiMTzdk6OFEqNZdyG_jIM5W7OWM8OETH4oW8mnriWMQcegQg6Xfalse
                        high
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9258900688e658c1&lang=autofalse
                          high
                          https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.jsfalse
                            high
                            https://eyyaltynews.com/securefile/email-template.htmltrue
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/lqi8i/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/false
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rr02n/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/false
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/925890068fec49aa/1742844414100/scvWf6CYEEIqVbsfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/925890068fec49aa/1742844414101/5fd1288e97f5c0f9287f6048330149a8d1e135e21d65000a42785f808bab09fc/iRsMcm3v5cRSixrfalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      http://cdn.jsinit.directfwd.com/sk-jspark_init.phpchromecache_165.14.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://chrome.cloudflare-dns.comfcdc1f46-8396-42af-9537-74ce8ef943bf.tmp.2.dr, 7942011d-b4dc-40b0-bd63-2af3d90de473.tmp.2.drfalse
                                        high
                                        http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          23.216.136.238
                                          e8652.dscx.akamaiedge.netUnited States
                                          7016CCCH-3USfalse
                                          104.18.94.41
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          104.18.95.41
                                          challenges.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          142.251.40.132
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          208.91.198.81
                                          unknownUnited States
                                          394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                          IP
                                          192.168.2.16
                                          Joe Sandbox version:42.0.0 Malachite
                                          Analysis ID:1647419
                                          Start date and time:2025-03-24 20:25:51 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 4m 33s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:19
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Sample name:Ipsen USA RFP.pdf
                                          Detection:MAL
                                          Classification:mal48.phis.winPDF@43/72@9/6
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          Cookbook Comments:
                                          • Found application associated with file extension: .pdf
                                          • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 23.51.56.185, 52.22.41.97, 3.233.129.217, 52.6.155.20, 3.219.243.226, 162.159.61.3, 172.64.41.3, 199.232.214.172, 23.200.0.196, 23.200.0.173, 142.250.80.110, 142.251.40.195, 142.251.179.84, 142.250.65.238, 142.250.65.170, 142.251.35.174, 142.250.65.195, 142.251.32.106, 142.251.40.138, 142.251.40.202, 142.251.35.170, 142.251.40.234, 142.251.41.10, 142.250.80.74, 142.250.65.234, 142.250.80.42, 142.250.81.234, 142.250.80.106, 142.251.40.106, 142.250.65.202, 142.251.40.170, 142.250.176.202, 142.251.40.238, 142.251.32.110, 142.250.64.78, 142.251.40.206, 142.250.176.206, 142.250.80.99, 142.251.40.110, 142.250.80.46, 4.175.87.197, 184.31.69.3, 23.200.196.138
                                          • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, clientservices.googleapis.com, eyyaltynews.com, acroipm2.adobe.com, clients2.google.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, fonts.gstatic.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtOpenFile calls found.
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          TimeTypeDescription
                                          15:26:38API Interceptor3x Sleep call for process: AcroCEF.exe modified
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          23.216.136.238https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbGet hashmaliciousHTMLPhisherBrowse
                                          • x1.i.lencr.org/
                                          208.91.198.81IPE Rigging Corp Request For Proposal.pdfGet hashmaliciousUnknownBrowse
                                            Ksciarillo_Reord_Adjustment.docxGet hashmaliciousUnknownBrowse
                                              Ksciarillo_Reord_Adjustment.docxGet hashmaliciousUnknownBrowse
                                                NoteID [4962398] _Secure_Document_Mrettinger-46568.docxGet hashmaliciousHTMLPhisherBrowse
                                                  https://api.spently.com/api/spently/click?id=105133&store=hotelcollection&type=OI&cid=6272440696998&url=r20.rs6.net/tn.jsp?f=001I13MqBq24Teb-ms1-xydTCiVDYP5m1iGycpzcmqktk6WbPU7N7Tk5fjF-m-9fTAiBDbE2PrFzBux_C_H-WPOeAN7C6b7qH4hWL1-1pMgZMEFAqy4cSguAzOgZXZ8hSd-emmInj9ONws2JsaE6FiWPw==&c=&ch==&__=/asdf/c2NvdHQuYnJvd25AbWxjaW5zdXJhbmNlLmNvbS5hdQ==Get hashmaliciousHTMLPhisherBrowse
                                                    104.18.94.41702cb6e..emlGet hashmaliciousHTMLPhisherBrowse
                                                      702cb6e..emlGet hashmaliciousHTMLPhisherBrowse
                                                        https://wkf.ms/4ixHviwGet hashmaliciousHTMLPhisherBrowse
                                                          https://wkf.ms/4iQZ6lpGet hashmaliciousHTMLPhisherBrowse
                                                            https://jainiklifesciences.com/proposalsGet hashmaliciousHTMLPhisherBrowse
                                                              https://link.bsru.ac.th/189hGet hashmaliciousScreenConnect ToolBrowse
                                                                https://s3.eu-central-1.amazonaws.com/mailo.html.prod/d684bfaf-79e4-4dfc-84aa-fdb21e3b152c.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                  Invoice-92010-0verdue-ORDER.docxGet hashmaliciousHTMLPhisherBrowse
                                                                    https://postureshift-my.sharepoint.com/:f:/p/securedocument/EtRlfSUr3KtLjXgAbIYheZQBZ7nG7Jc2JIN2pqruKYsodA?e=SjlcA6Get hashmaliciousUnknownBrowse
                                                                      http://evite.one/eGet hashmaliciousHTMLPhisherBrowse
                                                                        104.18.95.41https://8tf7eelab.cc.rs6.netGet hashmaliciousUnknownBrowse
                                                                          702cb6e..emlGet hashmaliciousHTMLPhisherBrowse
                                                                            https://wkf.ms/4iQZ6lpGet hashmaliciousHTMLPhisherBrowse
                                                                              http://jmf-properties.comGet hashmaliciousUnknownBrowse
                                                                                https://jainiklifesciences.com/proposalsGet hashmaliciousHTMLPhisherBrowse
                                                                                  https://link.bsru.ac.th/189hGet hashmaliciousScreenConnect ToolBrowse
                                                                                    https://s3.eu-central-1.amazonaws.com/mailo.html.prod/d684bfaf-79e4-4dfc-84aa-fdb21e3b152c.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                      https://postureshift-my.sharepoint.com/:f:/p/securedocument/EtRlfSUr3KtLjXgAbIYheZQBZ7nG7Jc2JIN2pqruKYsodA?e=SjlcA6Get hashmaliciousUnknownBrowse
                                                                                        http://evite.one/eGet hashmaliciousHTMLPhisherBrowse
                                                                                          b10ad005.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            challenges.cloudflare.comhttps://8tf7eelab.cc.rs6.netGet hashmaliciousUnknownBrowse
                                                                                            • 104.18.95.41
                                                                                            702cb6e..emlGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.18.94.41
                                                                                            702cb6e..emlGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.18.95.41
                                                                                            https://wkf.ms/4ixHviwGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.18.94.41
                                                                                            https://wkf.ms/4iQZ6lpGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.18.94.41
                                                                                            http://jmf-properties.comGet hashmaliciousUnknownBrowse
                                                                                            • 104.18.95.41
                                                                                            https://jainiklifesciences.com/proposalsGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.18.94.41
                                                                                            https://link.bsru.ac.th/189hGet hashmaliciousScreenConnect ToolBrowse
                                                                                            • 104.18.95.41
                                                                                            https://s3.eu-central-1.amazonaws.com/mailo.html.prod/d684bfaf-79e4-4dfc-84aa-fdb21e3b152c.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.18.95.41
                                                                                            Invoice-92010-0verdue-ORDER.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.18.94.41
                                                                                            bg.microsoft.map.fastly.netgeneral.ps1Get hashmaliciousKdot StealerBrowse
                                                                                            • 199.232.214.172
                                                                                            Final-Payment-Doc#243414512.pdfGet hashmaliciousUnknownBrowse
                                                                                            • 199.232.210.172
                                                                                            2xHGY40ElK.exeGet hashmaliciousIris StealerBrowse
                                                                                            • 199.232.214.172
                                                                                            JpPY0mRA9f.exeGet hashmaliciousVidarBrowse
                                                                                            • 199.232.210.172
                                                                                            jn8DY8kfrM.msiGet hashmaliciousUnknownBrowse
                                                                                            • 199.232.214.172
                                                                                            MM-7925-0224_110_AD.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 199.232.214.172
                                                                                            1208_37832604.docGet hashmaliciousUnknownBrowse
                                                                                            • 199.232.214.172
                                                                                            Productlist2025.com.exeGet hashmaliciousQuasarBrowse
                                                                                            • 199.232.210.172
                                                                                            Teklif TalebiRFQ-25-004668.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                            • 199.232.214.172
                                                                                            NTS_eTaxInvoice.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                            • 199.232.210.172
                                                                                            e8652.dscx.akamaiedge.netFinal-Payment-Doc#243414512.pdfGet hashmaliciousUnknownBrowse
                                                                                            • 23.39.37.95
                                                                                            Fatura-03-2025.pdfGet hashmaliciousUnknownBrowse
                                                                                            • 23.197.253.105
                                                                                            Invoice1-1706517.pdfGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                                            • 23.46.224.249
                                                                                            Invoice Number INV132146-1.pdfGet hashmaliciousUnknownBrowse
                                                                                            • 23.46.224.249
                                                                                            Invoice Number INV132146-1.pdfGet hashmaliciousUnknownBrowse
                                                                                            • 23.48.144.248
                                                                                            Invoice Number INV132146-1.pdfGet hashmaliciousUnknownBrowse
                                                                                            • 23.48.144.248
                                                                                            mp3.batGet hashmaliciousUnknownBrowse
                                                                                            • 23.46.224.249
                                                                                            new.batGet hashmaliciousUnknownBrowse
                                                                                            • 23.39.37.95
                                                                                            CLAIM3456709.lnk.bin.lnkGet hashmaliciousDanaBotBrowse
                                                                                            • 104.76.101.49
                                                                                            Microsoft Security Slate - March 20, 2025.pdfGet hashmaliciousUnknownBrowse
                                                                                            • 23.39.37.95
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            CLOUDFLARENETUShttps://8tf7eelab.cc.rs6.netGet hashmaliciousUnknownBrowse
                                                                                            • 104.18.11.213
                                                                                            702cb6e..emlGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.18.11.207
                                                                                            702cb6e..emlGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.17.25.14
                                                                                            https://www.bing.com/ck/a?!&&p=e81ff1b9f175bc97b5aba94538245134c97a0f2e284b6d1b7f4817cef43c829bJmltdHM9MTc0Mjc3NDQwMA&ptn=3&ver=2&hsh=4&fclid=19c568d0-da5e-6cab-0452-7d78db436d5e&u=a1aHR0cHM6Ly93d3cuZm90b3BvcmNlbGFuYS5jb20uYnIvbW9kZWxvcy1lc3BlY2lhaXMv&ntb=1Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                            • 104.21.56.60
                                                                                            https://smky.app/afyga4Get hashmaliciousUnknownBrowse
                                                                                            • 104.18.1.47
                                                                                            general.ps1Get hashmaliciousUnknownBrowse
                                                                                            • 172.64.149.23
                                                                                            general.ps1Get hashmaliciousKdot StealerBrowse
                                                                                            • 172.64.149.23
                                                                                            https://tinyurl.com/SA-RecyclingGet hashmaliciousUnknownBrowse
                                                                                            • 104.18.36.224
                                                                                            https://wkf.ms/4ixHviwGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.16.123.96
                                                                                            EXTERNAL Cash Flow Analysis Final Review Needed Before Submission.msgGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                            • 104.17.24.14
                                                                                            PUBLIC-DOMAIN-REGISTRYUSPrice Inquiry PO 211436.pdf.z.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 208.91.199.224
                                                                                            https://magneticmarketing.com/_tracking/email_click/broadcast/jYzzDJ?token=eyJhbGciOiJIUzI1NiJ9.eyJlbWFpbCI6InRpbUBjYXN0cmlnYW5vY3BhLmNvbSIsInN1YiI6NzcyOTY0OTIsImlkIjo3NzI5NjQ5MiwiYXV0aF9zIjoiJDJhJDExJHZINXY4eTRDOUNpelhCbVpDSHlPMC4iLCJuYW1lIjoiVGltIENhc3RyaWdhbm8iLCJsb2NhbGUiOiJlbiIsImV4cCI6MTY5NjI2MDE5NX0.CnHD4Mi842aYOqDUX6wh34PfGgflIpXKwIdlzNIIZys&url=https%3A%2F%2Fmodelingworld%2Ein%2Fmob%2FZXhhbXBsZUBlbWFpbC5jb20%3DGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 204.11.59.228
                                                                                            Payment Regarding Shipment pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 208.91.199.224
                                                                                            https://sauravsadangi.com/projectGet hashmaliciousUnknownBrowse
                                                                                            • 216.10.246.86
                                                                                            https://sauravsadangi.com/projectGet hashmaliciousUnknownBrowse
                                                                                            • 216.10.246.86
                                                                                            Order_6600987.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                            • 162.215.253.110
                                                                                            https://bmchaturvedi.in/wp-content/uploads/admin.phpGet hashmaliciousUnknownBrowse
                                                                                            • 103.21.58.194
                                                                                            01903025ZW-BP001.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                            • 162.215.253.110
                                                                                            https://bmchaturvedi.in/wp-content/uploads/admin.phpGet hashmaliciousUnknownBrowse
                                                                                            • 103.21.58.194
                                                                                            https://bmchaturvedi.in/wp-content/uploads/admin.phpGet hashmaliciousUnknownBrowse
                                                                                            • 103.21.58.194
                                                                                            CCCH-3UShttps://8tf7eelab.cc.rs6.netGet hashmaliciousUnknownBrowse
                                                                                            • 23.216.132.75
                                                                                            702cb6e..emlGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 23.216.132.28
                                                                                            YourToDo.svgGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 23.216.132.21
                                                                                            https://urlzs.com/KxwhQDGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 23.216.132.21
                                                                                            https://www.transfernow.net/en/bld?utm_source=20250321oYBy7zgbGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 23.216.136.238
                                                                                            http://t.dripemail2.com/c/eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOiJkZXRvdXIiLCJpc3MiOiJtb25vbGl0aCIsInN1YiI6ImRldG91cl9saW5rIiwiaWF0IjoxNzQyNDg1MjAxLCJuYmYiOjE3NDI0ODUyMDEsImFjY291bnRfaWQiOiI5MjExNzMxIiwiZGVsaXZlcnlfaWQiOiI2ZGY2cmIydXVwbjY4cnNhdWo0NCIsInRva2VuIjoiNmRmNnJiMnV1cG42OHJzYXVqNDQiLCJzZW5kX2F0IjoxNzQyNDgzOTQ4LCJlbWFpbF9pZCI6MTA1MDc4ODcsImVtYWlsYWJsZV90eXBlIjoiQnJvYWRjYXN0IiwiZW1haWxhYmxlX2lkIjo0MTkzMDc4LCJ1cmwiOiJodHRwOi8vZ2NyLnVwcGxleC5jby5rZT9fX3M9cWMwZ2JsdTk1emZnYmh3ZHp5OG4mdXRtX3NvdXJjZT1kcmlwJnV0bV9tZWRpdW09ZW1haWwmdXRtX2NhbXBhaWduPVdlK2dvdCthK21ha2VvdmVyLiJ9.nJ9tzd3-jhbWgSNwRLHamHKYwZXuNcZIG2E1QBFM5fgGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 23.216.132.80
                                                                                            Receipt.docmGet hashmaliciousUnknownBrowse
                                                                                            • 23.216.136.171
                                                                                            d8b22e2e.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 23.216.132.28
                                                                                            http://t.co/l51CDdZ5yKGet hashmaliciousUnknownBrowse
                                                                                            • 23.216.132.59
                                                                                            https://keap.app/contact-us/4633654512405098Get hashmaliciousHTMLPhisherBrowse
                                                                                            • 23.216.132.28
                                                                                            CLOUDFLARENETUShttps://8tf7eelab.cc.rs6.netGet hashmaliciousUnknownBrowse
                                                                                            • 104.18.11.213
                                                                                            702cb6e..emlGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.18.11.207
                                                                                            702cb6e..emlGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.17.25.14
                                                                                            https://www.bing.com/ck/a?!&&p=e81ff1b9f175bc97b5aba94538245134c97a0f2e284b6d1b7f4817cef43c829bJmltdHM9MTc0Mjc3NDQwMA&ptn=3&ver=2&hsh=4&fclid=19c568d0-da5e-6cab-0452-7d78db436d5e&u=a1aHR0cHM6Ly93d3cuZm90b3BvcmNlbGFuYS5jb20uYnIvbW9kZWxvcy1lc3BlY2lhaXMv&ntb=1Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                            • 104.21.56.60
                                                                                            https://smky.app/afyga4Get hashmaliciousUnknownBrowse
                                                                                            • 104.18.1.47
                                                                                            general.ps1Get hashmaliciousUnknownBrowse
                                                                                            • 172.64.149.23
                                                                                            general.ps1Get hashmaliciousKdot StealerBrowse
                                                                                            • 172.64.149.23
                                                                                            https://tinyurl.com/SA-RecyclingGet hashmaliciousUnknownBrowse
                                                                                            • 104.18.36.224
                                                                                            https://wkf.ms/4ixHviwGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.16.123.96
                                                                                            EXTERNAL Cash Flow Analysis Final Review Needed Before Submission.msgGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                            • 104.17.24.14
                                                                                            No context
                                                                                            No context
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):290
                                                                                            Entropy (8bit):5.193308350168174
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:iO+XhN+q2PRN2nKuAl9OmbnIFUtMXEDZmwaXEzVkwORN2nKuAl9OmbjLJ:7+XhN+vaHAahFUtMXED/aXEzV5JHAaSJ
                                                                                            MD5:2D58E979E3CA3EE991BD47B5CF06F4DD
                                                                                            SHA1:AD0D9EEB8AA3FF3E2238FCAB2776ED1451E76508
                                                                                            SHA-256:7AC8F0EF812ED306ADB6798F84908483AF803D798A2A26275F903D1DB9DA03DB
                                                                                            SHA-512:BCFD11A3B78601AB73DE471BB8DC83ABAAC3A45A61AE3D6B82A494C5FBAD113412F063E5520840AB89910539C2355FA2655E604BB1FC6D76CE695C81EECD23E8
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:2025/03/24-15:26:26.718 12bc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/03/24-15:26:26.720 12bc Recovering log #3.2025/03/24-15:26:26.720 12bc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):290
                                                                                            Entropy (8bit):5.193308350168174
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:iO+XhN+q2PRN2nKuAl9OmbnIFUtMXEDZmwaXEzVkwORN2nKuAl9OmbjLJ:7+XhN+vaHAahFUtMXED/aXEzV5JHAaSJ
                                                                                            MD5:2D58E979E3CA3EE991BD47B5CF06F4DD
                                                                                            SHA1:AD0D9EEB8AA3FF3E2238FCAB2776ED1451E76508
                                                                                            SHA-256:7AC8F0EF812ED306ADB6798F84908483AF803D798A2A26275F903D1DB9DA03DB
                                                                                            SHA-512:BCFD11A3B78601AB73DE471BB8DC83ABAAC3A45A61AE3D6B82A494C5FBAD113412F063E5520840AB89910539C2355FA2655E604BB1FC6D76CE695C81EECD23E8
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:2025/03/24-15:26:26.718 12bc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/03/24-15:26:26.720 12bc Recovering log #3.2025/03/24-15:26:26.720 12bc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):331
                                                                                            Entropy (8bit):5.184682441911983
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:iO+XU+q2PRN2nKuAl9Ombzo2jMGIFUtMXLZmwaXkNVkwORN2nKuAl9Ombzo2jMmd:7+XpvaHAa8uFUtMXL/aXg5JHAa8RJ
                                                                                            MD5:4B477D18644F47CD44CCBA839AD4A24E
                                                                                            SHA1:347E51FCB3CE341F94A99F3566B3BFA97F8BC57D
                                                                                            SHA-256:613020CE5AD136B12153F76E6DE24665DAA5B2BA55056F9B7C1D175617A061D0
                                                                                            SHA-512:D84C1DA3B405A11409D9E2110859E492B54AF5FEB3AC5C754CFDD71FB76431DD22C09044E95ED31B51ABA8770F3DB2A9412B5158A38FD40F27288BFEBCB4AF46
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:2025/03/24-15:26:26.620 188 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/03/24-15:26:26.623 188 Recovering log #3.2025/03/24-15:26:26.624 188 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):331
                                                                                            Entropy (8bit):5.184682441911983
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:iO+XU+q2PRN2nKuAl9Ombzo2jMGIFUtMXLZmwaXkNVkwORN2nKuAl9Ombzo2jMmd:7+XpvaHAa8uFUtMXL/aXg5JHAa8RJ
                                                                                            MD5:4B477D18644F47CD44CCBA839AD4A24E
                                                                                            SHA1:347E51FCB3CE341F94A99F3566B3BFA97F8BC57D
                                                                                            SHA-256:613020CE5AD136B12153F76E6DE24665DAA5B2BA55056F9B7C1D175617A061D0
                                                                                            SHA-512:D84C1DA3B405A11409D9E2110859E492B54AF5FEB3AC5C754CFDD71FB76431DD22C09044E95ED31B51ABA8770F3DB2A9412B5158A38FD40F27288BFEBCB4AF46
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:2025/03/24-15:26:26.620 188 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/03/24-15:26:26.623 188 Recovering log #3.2025/03/24-15:26:26.624 188 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):403
                                                                                            Entropy (8bit):4.953858338552356
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                            MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                            SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                            SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                            SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                            Malicious:false
                                                                                            Reputation:high, very likely benign file
                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):403
                                                                                            Entropy (8bit):4.953858338552356
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                            MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                            SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                            SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                            SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                            Malicious:false
                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):403
                                                                                            Entropy (8bit):4.953858338552356
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                            MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                            SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                            SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                            SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                            Malicious:false
                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:JSON data
                                                                                            Category:modified
                                                                                            Size (bytes):403
                                                                                            Entropy (8bit):4.993064961529478
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:YHO8sqy6hsBdOg2HMcaq3QYiubrP7E4T3y:YXsLRdMHv3QYhbz7nby
                                                                                            MD5:DBFBB45E32386975B21A1B954C9B5BEB
                                                                                            SHA1:A2990F6594A896689EEF0296AFC94DA8B4C2A429
                                                                                            SHA-256:1D1AC7CAE69717DE33C2685F153075A6D663A288F1D6E0FD55BBF8EA1D1E377B
                                                                                            SHA-512:327C1A90AC2ACB299D50AB6AA20F8ECCE9DAE53DE3C04ACADF7EC78E68FCCFC171FD2C9F782B32673EE193F5221887B1770056A3FD5609355ADE85A4BA2CDAFE
                                                                                            Malicious:false
                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13387404398670934","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":109659},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):4099
                                                                                            Entropy (8bit):5.224287676276028
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:OLSw0bSwIAnrRqLX2rSq1OUxu/0OZ0xRBTxekN8xeBpWqE7:OLT0bTIeYa51Ogu/0OZARBT8kN88PJE7
                                                                                            MD5:0F820B44D959C1F22CA028A1F93A5C34
                                                                                            SHA1:0AAA25B608ADDBAA9CD1BA9F4280333901CB8AD7
                                                                                            SHA-256:852A336229C5375058DDCE5590BAE8D5215B441963D06EC701FFA0FDFCF07638
                                                                                            SHA-512:D0900E9A3F018C2B5FAE4D0DBBF655521AAC48C2A30A862C016EF19C4E881B3DF73623972A1814ABA89380FD3B9A1C3DAAD9CFFFE0C91BA730736C52044A4BFA
                                                                                            Malicious:false
                                                                                            Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):319
                                                                                            Entropy (8bit):5.248831648108561
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:iO+X1+q2PRN2nKuAl9OmbzNMxIFUtMXF5ZmwaXZ3VkwORN2nKuAl9OmbzNMFLJ:7+XAvaHAa8jFUtMXF5/aXZF5JHAa84J
                                                                                            MD5:947BCF84C80E8F08A832A6B8FA10BFC6
                                                                                            SHA1:5A6B2C6DD813CDFE284DCC4A9A182B51E4876E2F
                                                                                            SHA-256:AD4A193015C5B2D04EC4D9E465188D7B7E9BAFF1BB936364C03FCBA76D9A0C5B
                                                                                            SHA-512:12BA75708EC923A740C8553DC5ED234F75A37906EEB3A009F5BAC661CCCF7931E05298E43C6C9B5AADD860B4994DC92A183EBED64AEB81BD6ECF0FCECA57ED48
                                                                                            Malicious:false
                                                                                            Preview:2025/03/24-15:26:26.755 188 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/03/24-15:26:26.757 188 Recovering log #3.2025/03/24-15:26:26.759 188 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):319
                                                                                            Entropy (8bit):5.248831648108561
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:iO+X1+q2PRN2nKuAl9OmbzNMxIFUtMXF5ZmwaXZ3VkwORN2nKuAl9OmbzNMFLJ:7+XAvaHAa8jFUtMXF5/aXZF5JHAa84J
                                                                                            MD5:947BCF84C80E8F08A832A6B8FA10BFC6
                                                                                            SHA1:5A6B2C6DD813CDFE284DCC4A9A182B51E4876E2F
                                                                                            SHA-256:AD4A193015C5B2D04EC4D9E465188D7B7E9BAFF1BB936364C03FCBA76D9A0C5B
                                                                                            SHA-512:12BA75708EC923A740C8553DC5ED234F75A37906EEB3A009F5BAC661CCCF7931E05298E43C6C9B5AADD860B4994DC92A183EBED64AEB81BD6ECF0FCECA57ED48
                                                                                            Malicious:false
                                                                                            Preview:2025/03/24-15:26:26.755 188 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/03/24-15:26:26.757 188 Recovering log #3.2025/03/24-15:26:26.759 188 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                            Category:dropped
                                                                                            Size (bytes):71190
                                                                                            Entropy (8bit):0.3961576176206647
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:1BnSAc/Ru/Qze58g1XablackhIrNvfKwtI9lxvqvew3JNQkEXfwwaM:B4f595hXDtI9lMew3g/Yo
                                                                                            MD5:0301CC2E5B7A7282ADF433FDE526E23D
                                                                                            SHA1:AD4D53E8769AC1954710933E5D7CF7E1A7860EA2
                                                                                            SHA-256:1DFB06774EA424F8DD159C45BFFCD92FEB867609B57D48AFB68A1C59667C09F0
                                                                                            SHA-512:7F5B2298CAF23A2CBC5385560CFEF9426187E4435867216707731C3229DCCF8A1A8F1006ED52134E86663696A4D27A2DA0034FF54E9DD764334032CDD72EB135
                                                                                            Malicious:false
                                                                                            Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                            Category:dropped
                                                                                            Size (bytes):57344
                                                                                            Entropy (8bit):3.291927920232006
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vedRBvVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:veBci5H5FY+EUUUTTcHqFzqFP
                                                                                            MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                                                            SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                                                            SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                                                            SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                                                            Malicious:false
                                                                                            Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:SQLite Rollback Journal
                                                                                            Category:dropped
                                                                                            Size (bytes):16928
                                                                                            Entropy (8bit):1.2136835988624244
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:7+tClqLi+zkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9Mzm+Zk:7M4qLmFTIF3XmHjBoGGR+jMz+LhJ
                                                                                            MD5:1608EDD8361FD21B7D2F9BC81207EC19
                                                                                            SHA1:C4EAFE96A13D6ACA95C208121B53AB2666AB31B6
                                                                                            SHA-256:76CD72628DACB81CF5DBE6407501FE61057E6D1A0FF9B1FD41F1E1EE706B2B41
                                                                                            SHA-512:8253ADDCE712622319088E32CAADCDAB3E12F7EA7D0A31E02B25AB9122C291FD3E50E30441A35B628BFD1B5877EE9BC47F4ADD6B9806D41FA8F8C42A0D1426E3
                                                                                            Malicious:false
                                                                                            Preview:.... .c.....US.B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:Certificate, Version=3
                                                                                            Category:dropped
                                                                                            Size (bytes):1391
                                                                                            Entropy (8bit):7.705940075877404
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                            MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                            SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                            SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                            SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                            Malicious:false
                                                                                            Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 73305 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                            Category:dropped
                                                                                            Size (bytes):73305
                                                                                            Entropy (8bit):7.996028107841645
                                                                                            Encrypted:true
                                                                                            SSDEEP:1536:krha8mqJ7v3CeFMz/akys7nSTK7QMuK+C/Oh5:kAOFq+Mba9Ok7C/O/
                                                                                            MD5:83142242E97B8953C386F988AA694E4A
                                                                                            SHA1:833ED12FC15B356136DCDD27C61A50F59C5C7D50
                                                                                            SHA-256:D72761E1A334A754CE8250E3AF7EA4BF25301040929FD88CF9E50B4A9197D755
                                                                                            SHA-512:BB6DA177BD16D163F377D9B4C63F6D535804137887684C113CC2F643CEAB4F34338C06B5A29213C23D375E95D22EF417EAC928822DFB3688CE9E2DE9D5242D10
                                                                                            Malicious:false
                                                                                            Preview:MSCF....Y.......,...................I.................;Za. .authroot.stl.98.?.6..CK..<Tk......4..c... .Ec...U.d.d.E&I.DH*..M.KB."..rK.RQ*..}f..f...}..1....9...........$.8q..fa...7.o.1.0...bfsM4.........u..l..0..4.a.t....0.....6#....n. :... ....%.,CQ5uU..(.3.<7#.0..JN.$...=j|w..*.#.oU..Eq[..P..^..~.V...;..m...I|...l..@-W..=.QQ.._./.M.nZ..(.........`.$Z.9wW:W.]..8*E.......I.D{..n...K:.m..^.(.S.......c..s.y..<...2.%o.o.....H.B.R.....11.|!.(...........h.SZ........<...^....Z>.Pp?... .pT@p.#.&..........#VEV=.....p........y..."T=l.n..egf.w..X.Y..-G...........KQ.]...pM..[m..-6.wd:........T...:.P5Zs....c.oT`..F1#......EuD.......7....V ..-....!.N..%S...k...S. ...@.J..../..b!B.(=\../.l......`.\...q9..>4!b..8EH.....zdy.....#...X>%0w...i.,>c.z.g"p.S..2W.+mMs.....5Def.....#._D.4....>}...i...\.&`D.......z;..ZY.3.+t.`....z_.q'w.z.)..j3.+.co.s..:.........qK...{...E....uPO...#vs.XxH.B!..(t. 8k+.....G\..?..GF8....'..w.>.ms..\ve.nFN..W)....xi..u..5.f.l....
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):192
                                                                                            Entropy (8bit):2.7673182398396405
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:kkFkl5uGVXfllXlE/HT8kxN/jNNX8RolJuRdxLlGB9lQRYwpDdt:kKrqIT84N/RNMa8RdWBwRd
                                                                                            MD5:8719DCE0A35E086D37654A195F64E165
                                                                                            SHA1:21F92116CEF949F9597C8FB0A7FD5A9F36ACE7C7
                                                                                            SHA-256:D97E00DBA17577433451EB8B8C1C38E6FD11C4BAAC7DBC7A1098129FCCDB32E9
                                                                                            SHA-512:28EAD11D8A9D9B1B6F6A92FCA0E856057BB814B13E03263E4F49DAAF8777E0EA4647AA5A3C46EBA5E5EC88231E93D0BDA8A4B18EBAE23F0293C983D2A39BA65F
                                                                                            Malicious:false
                                                                                            Preview:p...... ........J.....(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:data
                                                                                            Category:modified
                                                                                            Size (bytes):330
                                                                                            Entropy (8bit):3.2745856580582133
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:kKrpLlemcQRnSN+SkQlPlEGYRMY9z+4KlDA3RUeqpGVuys1:9LgmfZkPlE99SNxAhUeq8S
                                                                                            MD5:83D1AB20FA932F8735A1CE72E6D359E3
                                                                                            SHA1:745C81A31119F554AEBEC666B107A5C2543A71CC
                                                                                            SHA-256:22C59413347555B91D90EF9A370EFA9CEEF4476C760F9E493718F804560093FF
                                                                                            SHA-512:FC57B1390B4AA0E3480D54D0424196965CCCE53CBC8D175048E47F0610D08EA66BDFC551B038D22AEBBBCA1ACF5312C86966FAD6E8E426B2D8C9DE4EF5378E5E
                                                                                            Malicious:false
                                                                                            Preview:p...... ..........o....(....................................................... ..................(....c*.....Y...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".6.4.2.7.f.6.c.2.b.7.8.7.d.b.1.:.0."...
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:PostScript document text
                                                                                            Category:dropped
                                                                                            Size (bytes):185099
                                                                                            Entropy (8bit):5.182478651346149
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                            MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                            SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                            SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                            SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                            Malicious:false
                                                                                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:PostScript document text
                                                                                            Category:dropped
                                                                                            Size (bytes):185099
                                                                                            Entropy (8bit):5.182478651346149
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                            MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                            SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                            SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                            SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                            Malicious:false
                                                                                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):295
                                                                                            Entropy (8bit):5.350229976076361
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXbVBZER2hwDDEFQ5IRR4UhUR0Yu/oAvJM3g98kUwPeUkwRe9:YvXKXxBZDhyYaWRuUhUdGMbLUkee9
                                                                                            MD5:3C3DEC30F222C12E68DA367C0D116265
                                                                                            SHA1:F95C79F9DF1A15C494101095955743DCD85AAF1E
                                                                                            SHA-256:266983E11683C314AF7FCD23D644C183A571809E34FF5E1B909EA42995517D84
                                                                                            SHA-512:65EF5A81AC6512FAF13B803162257996EF627485EB3E6F2019DB942FC3304EDF0C3032AF8154311C16599055B6CE708BCB7E8B2CB723BC4A122B6A3B2893D626
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"99880da0-a4d1-413e-92f5-95b51adfaaf5","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743019050924,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):294
                                                                                            Entropy (8bit):5.298247119380319
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXbVBZER2hwDDEFQ5IRR4UhUR0Yu/oAvJfBoTfXpnrPeUkwRe9:YvXKXxBZDhyYaWRuUhUdGWTfXcUkee9
                                                                                            MD5:A703020EDFD910A71974293AC3FEE637
                                                                                            SHA1:3B9473C3B500BAC4B8ED69B662B28C34CCEDC88F
                                                                                            SHA-256:86FD983B79E51785B64CB0D4BC8506AB2C5023AF0880CE867F685A94995E8BAF
                                                                                            SHA-512:0700649A79C3B77EC643104CA110802E09AA496919E5B7576D7C60EDB1CCDC3629A5F1AE1B085B05DC62A81DE40B905A509D29A0EBF22EEA7F347185A2579A09
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"99880da0-a4d1-413e-92f5-95b51adfaaf5","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743019050924,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):294
                                                                                            Entropy (8bit):5.277444867349524
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXbVBZER2hwDDEFQ5IRR4UhUR0Yu/oAvJfBD2G6UpnrPeUkwRe9:YvXKXxBZDhyYaWRuUhUdGR22cUkee9
                                                                                            MD5:E36B5E88D8702AD19564F60D4EDA220A
                                                                                            SHA1:7DC91E141567372C9EEEBE4C71E6715F584A4700
                                                                                            SHA-256:FC83F0D41623E2C1A81B3084C1C689866E1E8F7F2EC78EDF8873F90334C78D46
                                                                                            SHA-512:334EF79635BE8BDEA99AA5C86A2795694480EA31EA8890701807250947F3D11E061C16EEF7BEB76F628E828E1DA03D39908A908CFEA4D77DD88B36775A3862A9
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"99880da0-a4d1-413e-92f5-95b51adfaaf5","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743019050924,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):285
                                                                                            Entropy (8bit):5.338149343405396
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXbVBZER2hwDDEFQ5IRR4UhUR0Yu/oAvJfPmwrPeUkwRe9:YvXKXxBZDhyYaWRuUhUdGH56Ukee9
                                                                                            MD5:CDF1F36877CB5FF78B860AA42DF04CC9
                                                                                            SHA1:71C8FA96D9CC228CCF078550C2A6966CD6C9FDC1
                                                                                            SHA-256:C92FE90A74EC13D027915E84562E99E9BC07FF397BFF2906116F33711201762B
                                                                                            SHA-512:3C56A98EF63C165C6A2E6A07E2DC78BC73818113C4F6DECBB58CE16932C8A0CBAE017AB1A25BC79DE09D2501FED73F3AB8B4BD742518DE20512550B31B955281
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"99880da0-a4d1-413e-92f5-95b51adfaaf5","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743019050924,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):2129
                                                                                            Entropy (8bit):5.836069877118893
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:YvsNUihgly48Y/TWCjiOumNcXwKOpkUO3:GCU2gA45/TfZumcOY
                                                                                            MD5:907FE125F0DAB8011C97ED3B851B6951
                                                                                            SHA1:0F4B0D10B4FD5D77B1201367B73B8B2B62A6C23C
                                                                                            SHA-256:899C92CC0862C566393033896F8DC3808878F7DB64293A6BFE935DB5097F80E1
                                                                                            SHA-512:F03BD3DE6B2DAA15715DB44DA83D62F8819C44FB3FF2A958F29D1F9C6BED43233092B93CD68C9D92FEFBECE98DDDACA19A5CF683F1105581AE06D7CB8F4AC51F
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"99880da0-a4d1-413e-92f5-95b51adfaaf5","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743019050924,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_1","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"5a9d1955-ab74-4b89-837a-074b702313c0","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2NvbnZlcnQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRXhwb3J0IFBERnMgdG8gTWljcm9zb2Z0IFdvcmQgYW5kIEV4Y2VsLiIsImN0YUxhYmVsIjpudWxsLCJjdGFCZWhhdmlvciI6bnVsbCwiY3RhVXJsIjpudWxsLCJjdGFVcmxUeXBlIjpudWxsLC
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):289
                                                                                            Entropy (8bit):5.284662416918404
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXbVBZER2hwDDEFQ5IRR4UhUR0Yu/oAvJf8dPeUkwRe9:YvXKXxBZDhyYaWRuUhUdGU8Ukee9
                                                                                            MD5:C57B6F995E1A75FADC806D0FD78AC6BE
                                                                                            SHA1:949FD58FF3398A71D634F3ECF5A96698173F6300
                                                                                            SHA-256:FF411BADB2ED4BBAC5696077DD71697B9CAFBF4574CED413202B468FF507A353
                                                                                            SHA-512:D11390BD7B855B00006239FBA30FBD127C14B1C0A60856CF8C15A31A5DBF0969FA1B60A6E531960E77224E74056786D21C0453A1E40E268342394DACEBC6E645
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"99880da0-a4d1-413e-92f5-95b51adfaaf5","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743019050924,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):292
                                                                                            Entropy (8bit):5.288588631437115
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXbVBZER2hwDDEFQ5IRR4UhUR0Yu/oAvJfQ1rPeUkwRe9:YvXKXxBZDhyYaWRuUhUdGY16Ukee9
                                                                                            MD5:D286F4B8D4DEA6B0690C0AFB83A42164
                                                                                            SHA1:4BA335A5DC35675319C6389FCE605E957F16F35F
                                                                                            SHA-256:F472E6F7589070E29B703EE0BECDFB2738910B33A720BE4E8A81C5F5D2604E10
                                                                                            SHA-512:6574FD4651ABFA36405C7F842D1554D32C9D88B21FBCEE01F66E428A0410DF229148A1D2E2403F3F86902E50E12A8F06BD635D2E6DFCC17C1C0DE2607CF22E2B
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"99880da0-a4d1-413e-92f5-95b51adfaaf5","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743019050924,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):2080
                                                                                            Entropy (8bit):5.82230779846728
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:YvsNUpogbN48l/GiyLVzyODVHKOkQLcSmjWAO3:GCUag54Y/IVO48OkQASmU
                                                                                            MD5:31DDD226926467D483F9D5DB3FB0494B
                                                                                            SHA1:C5288C57690F26611494E34AE8C428EA31E836BE
                                                                                            SHA-256:4AABC2C1FEE4E8A7B5E0F37C71E2C3FCBEE4C3BA2920F3A5BE9ACCE768448C00
                                                                                            SHA-512:CF1579832676D145D90A550F17C0708CC0F71BAA4905A4C255855D0A36943FE2737D0906DB8BB30392D8CE463E585F5A754A9491BED2AE0568F9B7FA07C3289D
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"99880da0-a4d1-413e-92f5-95b51adfaaf5","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743019050924,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_2","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"164bf29d-ee04-491c-adf2-c0bfeedb2d1b","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2VkaXQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjpudWxsLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJhY2tpbmdJZCI6bnVsbCwiX21ldGFkYXRhIjp7InN0cmluZ01ldGFkYXRhIjp
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):295
                                                                                            Entropy (8bit):5.308972998814495
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXbVBZER2hwDDEFQ5IRR4UhUR0Yu/oAvJfzdPeUkwRe9:YvXKXxBZDhyYaWRuUhUdGb8Ukee9
                                                                                            MD5:E0B4A98B93C8074A936553B6E490F691
                                                                                            SHA1:350564AD40C6A999DE5DB286CA6C8D64EEFF9DA9
                                                                                            SHA-256:D12877AB5C0CC946DB4E472117E83E8F143016D4768D75DB8C49E285DD3E45A4
                                                                                            SHA-512:FB637203E0B88B4BDCCF9EA759804DA6CB4A3313F7D9088BFB4FE9B36FB8FB34E9B7C38A65B5BBB43E3233DE0E32BDD49EECAC31FCF69A5BEFD47E230B953398
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"99880da0-a4d1-413e-92f5-95b51adfaaf5","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743019050924,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):289
                                                                                            Entropy (8bit):5.290191061737928
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXbVBZER2hwDDEFQ5IRR4UhUR0Yu/oAvJfYdPeUkwRe9:YvXKXxBZDhyYaWRuUhUdGg8Ukee9
                                                                                            MD5:6CD5AE2B601361DDDDDAC34F9B9D8C87
                                                                                            SHA1:A7DC4D531E45DD907848E9935FE552C67D6EFD12
                                                                                            SHA-256:837DA75A8238933AA24B45D0CFD296173EB9C90E7E6247AC1597DA4A39CE6325
                                                                                            SHA-512:8B68298C0FFFCEFE54CE29EA60163E1D2201281D3918B790D0505F66FBFE1BA1237722991ACB9B0E79ED71CB28468C28D8994636A712E3402B8BB33B157E9B5F
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"99880da0-a4d1-413e-92f5-95b51adfaaf5","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743019050924,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):284
                                                                                            Entropy (8bit):5.276068741985763
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXbVBZER2hwDDEFQ5IRR4UhUR0Yu/oAvJf+dPeUkwRe9:YvXKXxBZDhyYaWRuUhUdG28Ukee9
                                                                                            MD5:20A0602E3ADDD69FA84F789014973C0D
                                                                                            SHA1:D41EF66772B2CA2B486C87E48D5664B25156DA52
                                                                                            SHA-256:67CA0FD3DEB21C292AC581E23740575BC1480D9AACF41EFC128E3C953B344134
                                                                                            SHA-512:5FF69FFBC90F5F370C5AC03BDAE39515AEDA1EA6C6AD4E752DE2E7D4A4892359A66A81DBC47A6236351A485AD7DBB3E649B716A9450DAA483A9543996494368A
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"99880da0-a4d1-413e-92f5-95b51adfaaf5","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743019050924,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):291
                                                                                            Entropy (8bit):5.273805574795035
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXbVBZER2hwDDEFQ5IRR4UhUR0Yu/oAvJfbPtdPeUkwRe9:YvXKXxBZDhyYaWRuUhUdGDV8Ukee9
                                                                                            MD5:B0C60EDEA257653231840CAB0FFF402A
                                                                                            SHA1:F5389FDE8CF12961329EC95FEA58222F03CAB499
                                                                                            SHA-256:1EEE7D986170E2613D4C8B52172A348548FA29BBA7E73DF43BC2F03879F7D3A4
                                                                                            SHA-512:DEF9EEA5798CBFFC0728E480044F6BA4A498899F1BFE5AE135462338FD114104EC1761FBE78A46F9848C0DA4644A47433783226C6B8DF95D7D10D7286B7CCCE4
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"99880da0-a4d1-413e-92f5-95b51adfaaf5","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743019050924,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):287
                                                                                            Entropy (8bit):5.277891092842228
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXbVBZER2hwDDEFQ5IRR4UhUR0Yu/oAvJf21rPeUkwRe9:YvXKXxBZDhyYaWRuUhUdG+16Ukee9
                                                                                            MD5:C1393B8B68EFE1D1919F8B4EBAA7EF93
                                                                                            SHA1:CDA914B44876826280433E5FD2F33BAE0BE4BB5E
                                                                                            SHA-256:21173FACDEBFA932D20BB99061A95A397482130AF1ADF1F0A7AB2CD2234CB98D
                                                                                            SHA-512:BD9EB99E894220F26934FF8246B9B7A373247FAAC27577F69D6A0DAB48D6F784349FD57153029BABE6DBB93072B707A90097D7AECC18B8307286D6B5B8C37B08
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"99880da0-a4d1-413e-92f5-95b51adfaaf5","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743019050924,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):2028
                                                                                            Entropy (8bit):5.837714569384639
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:Yv6XHZLPU+amXayLgEdycgNaLcR84bqerISIQ1iyLPZYMWD8W3V1LFnU6QHlOBEX:YvsNUABgBG48j/SiyLVWOAlNkUO3
                                                                                            MD5:643372F05EDB553740405F57EB3E3F5F
                                                                                            SHA1:7DFE0A0508B19AEF14028CBC101B56AC4CEF69CC
                                                                                            SHA-256:E42088E1FB5587B13537A313AC4960DC4321F629D61EBCB5046232411EC9B021
                                                                                            SHA-512:07D56C7632978FD3EA97D39C69313DD507040C1DF571BECEB321A9CDD3380B45177CC1A95EF2F34B5EAD3F48213F2AC2D87CF2EC8C04760868E048631D5529EB
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"99880da0-a4d1-413e-92f5-95b51adfaaf5","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743019050924,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_0","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"339c0ba6-2e61-4622-82f6-f07787d206b8","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL3NpZ24iLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRWFzaWx5IGZpbGwgYW5kIHNpZ24gUERGcy4iLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJhY2tpbmdJZCI6bnVsbCwiX21ldGF
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):286
                                                                                            Entropy (8bit):5.251511926087901
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXbVBZER2hwDDEFQ5IRR4UhUR0Yu/oAvJfshHHrPeUkwRe9:YvXKXxBZDhyYaWRuUhUdGUUUkee9
                                                                                            MD5:DAFAFD592D2920D70792D6FDB6227E17
                                                                                            SHA1:D22DCDCC6C389E03620269ED2F714AA367A6EF04
                                                                                            SHA-256:C2FFAC5348016D4567803E0A97B236ECD4948C92E59F62268BB8618810F3DBF1
                                                                                            SHA-512:4E8381EF82094E546C69516B749046808FEE853D0B2A3AAA2633E26A25370F5639298DFED065E5A61F288CE027B9C033F3A812FA7E0F96557F469A5D4051741F
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"99880da0-a4d1-413e-92f5-95b51adfaaf5","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743019050924,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):282
                                                                                            Entropy (8bit):5.261206067525887
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXbVBZER2hwDDEFQ5IRR4UhUR0Yu/oAvJTqgFCrPeUkwRe9:YvXKXxBZDhyYaWRuUhUdGTq16Ukee9
                                                                                            MD5:8E72B29DFC4ED0BF3FD4A83CA3ED6FF0
                                                                                            SHA1:4B9DC87049166911D3DD45758274C144F0940F95
                                                                                            SHA-256:6A81864AE74653885053583BADF1641519B7A5969A95D1EE0C998020794208D8
                                                                                            SHA-512:DD2BCC5B032BACA6EDA306017F7CACA3D1BEE78EAAC606706EB1F066D70C17E9F5D21660F4F5707E1074A64BBA4F87EAEA7F2D3038E2D5AB3616746F7D644FD3
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"99880da0-a4d1-413e-92f5-95b51adfaaf5","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1743019050924,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):4
                                                                                            Entropy (8bit):0.8112781244591328
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:e:e
                                                                                            MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                            SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                            SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                            SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                            Malicious:false
                                                                                            Preview:....
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):2815
                                                                                            Entropy (8bit):5.1279893264849115
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:YhA6TKG/eaXwB6doFMV5ksX4Lbl0bG5gCtqh9xUk5:WdHcpMvPG5q/H
                                                                                            MD5:0204A9B09E062DDA6070F389DEDA3E86
                                                                                            SHA1:FB55A097D326902FE5A50D8FFE7235366CA21350
                                                                                            SHA-256:2894C6B289364151998D8CCFB0B0887EFA00DF9225233B1528110CB5EF2704A6
                                                                                            SHA-512:84D09F3BC3832F54BB3C227A6D5B225940D3CB1B5ADCE262F9F9C63FF18888072213EA5BB2A900B1E3D2C10B41877413A88D6ACAD3AFC2F6F5CB4E819DEF301A
                                                                                            Malicious:false
                                                                                            Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"fbe41308dfc51d1bbb9db27d6a4849a9","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1742844390000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"09206564040f98ede26653602ebdd5c1","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":2028,"ts":1742844390000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"70165ffa03bf00682993db8e64b3bf90","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":2129,"ts":1742844390000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"72dcec0d8431b90a417c30d0518999fb","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":2080,"ts":1742844390000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"81e7ccf23bb4dfff5a2cb6f73e981da2","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1742844390000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"ac4f870731a8c5cbe3d7af811ab7c04e","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file",
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                            Category:dropped
                                                                                            Size (bytes):12288
                                                                                            Entropy (8bit):0.9895097951015991
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:TLHRx/XYKQvGJF7urs67Y9QmQ6QeN00IcLESiAie100F:TVl2GL7ms67YXtrgcI8Z
                                                                                            MD5:5F6AE9A786977C1BB504961597FAA804
                                                                                            SHA1:EE2DE1A9642D5750717A2C81072479A971CFDABE
                                                                                            SHA-256:E7C797AA6B69F1A498F966F0095B8664BFE77A08136F86316E2ECE13F02CA60F
                                                                                            SHA-512:5D8991DED8DB3EA0CF5E985881F69AE8E02602CBA5F713B2AB8C959629542C43559F11011603232BB094B410B72F646F4E935150C8BBEFE927D1AC256E43CB52
                                                                                            Malicious:false
                                                                                            Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:SQLite Rollback Journal
                                                                                            Category:dropped
                                                                                            Size (bytes):8720
                                                                                            Entropy (8bit):1.3425822541678916
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:7+ts5ASY9QmQ6QeN007cLESiAi0mY9QmqLBx/XYKQvGJF7ursN:7Ms5lYXtrDcI8KYDqll2GL7msN
                                                                                            MD5:07D043BAEC61B796C3046637647EC5C8
                                                                                            SHA1:1F6DF83A64FDBB38C28D8C855413668056E0FA54
                                                                                            SHA-256:36D44772B000580F2967CF9DBFD5003CDA51F7D791155C1A9A9CE85651CF29CF
                                                                                            SHA-512:708560F2028020CB5A09D8FA7568F54E642276F731B0C77D0DD3AE03F3B109FFE7DEB8D756B036C097D8E9C01C1332D370735C0FBAB104D2B923F10760F54DCE
                                                                                            Malicious:false
                                                                                            Preview:.... .c.....96........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):246
                                                                                            Entropy (8bit):3.529459928009153
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8cUlEWECH:Qw946cPbiOxDlbYnuRKHFWEw
                                                                                            MD5:635B40285B71E5AF4286DD733CF7F062
                                                                                            SHA1:2346B32F6DEDD301364C0EA7FE3C790519F8AD0B
                                                                                            SHA-256:F86AF5784434CED9A3358253A9089D660ED776B6542EA366586A26D971C465D5
                                                                                            SHA-512:18DA1BC0220B505B4A6BAC7270B6C8BA941AD6CE2F1E572B003423BFB0C740BB1787EB661E3E5235199CB2872A56A06923B0D4B619FC900A236C1217D9E08436
                                                                                            Malicious:false
                                                                                            Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.4./.0.3./.2.0.2.5. . .1.5.:.2.6.:.3.3. .=.=.=.....
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:PDF document, version 1.6, 0 pages
                                                                                            Category:dropped
                                                                                            Size (bytes):358
                                                                                            Entropy (8bit):5.0903777619541435
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOOpZUjYROfpZUjYRO4aCSyAAO:IngVMre9T0HQIDmy9g06JXeuVuKalX
                                                                                            MD5:209238871C167D98BF77FA25C8E36E24
                                                                                            SHA1:3737EF4F7E705FFE953F9A9DEDBBEEAA2AC86777
                                                                                            SHA-256:6125E78690FE65DF65A818FC7476EE524C7C6C31CCFA5F6EE769B9E6961B098B
                                                                                            SHA-512:8AEBA91E52C579F3F033216E67EFB306E373E94F5F739740EF86AB0EA69396F65B7B197C4AC82EC085ACE41D1608F5E462954AE36E84617786E5EAAA5785BEB7
                                                                                            Malicious:false
                                                                                            Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<C3E2CEEDE5B1BE43B9B365886A5F6D45><C3E2CEEDE5B1BE43B9B365886A5F6D45>]>>..startxref..127..%%EOF..
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:ASCII text, with very long lines (393)
                                                                                            Category:dropped
                                                                                            Size (bytes):16525
                                                                                            Entropy (8bit):5.353642815103214
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:tbxtsuP+XEWJJQbnR8L31M7HeltV+KYm3wsa2KjF4ODkr/O8r2IUHUHMWwEyZRN2:aPL
                                                                                            MD5:91F06491552FC977E9E8AF47786EE7C1
                                                                                            SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                                                            SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                                                            SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                                                            Malicious:false
                                                                                            Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):15092
                                                                                            Entropy (8bit):5.348206072472764
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:pnWcvEWpx4EpLB2oUelBoqElw3IFt5EAokxasQK+aLW/lGEUk4obbDaBafS3NAYB:z1WZ
                                                                                            MD5:9845AE5F055413F2E42386AAD6B67202
                                                                                            SHA1:93D9E3E9B3319887A7EED1D5A40CBB9851B47D3E
                                                                                            SHA-256:855F9D1D8359A422485E754403E79250A2D85173C7162ED4BA761401596D75A2
                                                                                            SHA-512:6F3D128EDDABDDD2F6617925793D50E8C67BE310FE827FB1BBDBC838D6BDEF4CC9260AFAB3A3E79C9F54F6324250A4762C123CEE22B36AECAC8D13F2C1575B7B
                                                                                            Malicious:false
                                                                                            Preview:SessionID=2451ab31-ad77-4877-8416-7209858bae30.1742844388409 Timestamp=2025-03-24T15:26:28:409-0400 ThreadID=596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=2451ab31-ad77-4877-8416-7209858bae30.1742844388409 Timestamp=2025-03-24T15:26:28:412-0400 ThreadID=596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=2451ab31-ad77-4877-8416-7209858bae30.1742844388409 Timestamp=2025-03-24T15:26:28:412-0400 ThreadID=596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=2451ab31-ad77-4877-8416-7209858bae30.1742844388409 Timestamp=2025-03-24T15:26:28:412-0400 ThreadID=596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=2451ab31-ad77-4877-8416-7209858bae30.1742844388409 Timestamp=2025-03-24T15:26:28:412-0400 ThreadID=596 Component=ngl-lib_NglAppLib Description="SetConfig: N
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):29752
                                                                                            Entropy (8bit):5.420678569637907
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:0cbgIhPcbocbAIlncb2cbwI/RcbNcbQIVvcbScbIILBcbN:fhWlA/TVkLi
                                                                                            MD5:E1BEED14BCEBB6D84DCE04E2D6AF72E8
                                                                                            SHA1:70796DF74202A16CE74910C6BD95AC23F7C8F316
                                                                                            SHA-256:9ED5A26B3D365068AB678BE5E19EAC2974E7D99D3F8DD04503852F0CE3ECEA3E
                                                                                            SHA-512:6AFBBF2BF011E0ECBAABE09FC6574FED5DBDFC2F65D0AF056C667371C6A2CE67E47105C0CA73FA1B4AA448B1DD277C4962DC40CD47C8F63135A87CF79AAF2812
                                                                                            Malicious:false
                                                                                            Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                            Category:dropped
                                                                                            Size (bytes):386528
                                                                                            Entropy (8bit):7.9736851559892425
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                            MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                            SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                            SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                            SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                            Malicious:false
                                                                                            Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                            Category:dropped
                                                                                            Size (bytes):1407294
                                                                                            Entropy (8bit):7.97605879016224
                                                                                            Encrypted:false
                                                                                            SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                            MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                            SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                            SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                            SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                            Malicious:false
                                                                                            Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                            Category:dropped
                                                                                            Size (bytes):758601
                                                                                            Entropy (8bit):7.98639316555857
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                            MD5:3A49135134665364308390AC398006F1
                                                                                            SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                            SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                            SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                            Malicious:false
                                                                                            Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                            Category:dropped
                                                                                            Size (bytes):1419751
                                                                                            Entropy (8bit):7.976496077007677
                                                                                            Encrypted:false
                                                                                            SSDEEP:24576:GPWL07oXGZIZwYIGNPJwdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:oWLxXGZIZwZGM3mlind9i4ufFXpAXkru
                                                                                            MD5:733564CE55672FD4189BEC28E939DE63
                                                                                            SHA1:EFD2F3DFF9E49EF5324F67B6937E792BB8D277DF
                                                                                            SHA-256:3EFFA15F3CECA764012CAC27DA2F856F533D444FE35650AAC9CA555DF13E6903
                                                                                            SHA-512:223180120BE82A687712D5346A3F5E907E22EDBA855D87C0F0983D2406F9DC483D663521F160553E352210A9B838BB4EDFBB5122D8D0F9B061F67CFB17F856B9
                                                                                            Malicious:false
                                                                                            Preview:...........}.s.H....W`E.........M9h...q..p......%..!q.p....~..2......DlWtW!)?_.|....?..?.s.w1.i..G...h6.]..y...p..m.b..N..rr..F..Xc...l.4.."..Q.... hL.p......s...x6..:.....x.~.6.Q..~......~b7..k.l......Yc.G[....hY3...C..n..|.'6......i4f...,.."...O.b...x..,..jgc..bTn....,u.F..0......V.K,u..p....X.wAap...+.G..v....i.z...E.Rj8.a.r..<@.q.'...!.4..]...|..3...-.2...`...4..i...w......$0D.....i./a......Z.]..e.mj..c}.?.....o......c...W..+....c...W...?8...n.......U..7..O........@....'...^.z..=.m....o.o<..~....... ...C{......w.m.h.-Q...6.(..uk/w!...Z..n.....p.U........T^w..[....1l...../i......0..1U|}../xS}.q..B|.......h>....S....g...A.s6.=.&....~.\.......-N.p...._.xex.....}.r..q$..<.S;l=. ..P..55;....[.}.T......d.p..vd'vl.].DN..o...................D...].......I}.t...D`?..n.A.zT..:@.`S5.K..,R....h...XzT....F..Xt...R...+N.....ee...P...F+C.....dq...r..5..aP.zY....c.f/..Pn...:f.>.Z..s.+.......7...O.C.#..6.....=.K.5{.%6,..Z.....DqZ.4....g-%.p..n...\
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):16
                                                                                            Entropy (8bit):3.875
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:HoUinYn:IUyY
                                                                                            MD5:903747EA4323C522742842A52CE710C9
                                                                                            SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                                            SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                                            SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                                            Malicious:false
                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCVy1Wy10LnKlEgUNg6hbPSGue2jrqToPZg==?alt=proto
                                                                                            Preview:CgkKBw2DqFs9GgA=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 79 x 34, 8-bit/color RGB, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):61
                                                                                            Entropy (8bit):4.035372245524404
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:yionv//thPl6dttz0Bxl/k4E08up:6v/lhPeZ0B7Tp
                                                                                            MD5:A3D899E32BA055D391A998B6F49BD8F5
                                                                                            SHA1:FBDC3A6330B5C5B0CA97F442D8CEA4B74B05CCBA
                                                                                            SHA-256:F7723AE8B3EDBFE37DE7281F1B6C998E61621F14D4FDEF7E940FD2D5CED10435
                                                                                            SHA-512:67A37CB174F70707EFD515BF3C3EEFBA42F9544335FE6C484F731400B470926DFC0C144E1E37C562792B50F7F688C8155351C4B8205A92D28B3A1E7E8C138105
                                                                                            Malicious:false
                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/9258900688e658c1/1742844413215/HG--9zQ253LJPkk
                                                                                            Preview:.PNG........IHDR...O..."......<.U....IDAT.....$.....IEND.B`.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (48122)
                                                                                            Category:downloaded
                                                                                            Size (bytes):48123
                                                                                            Entropy (8bit):5.342998089666478
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:gCbPzVMta23aGa0rn5iWqS2kdX+iGwS3EjtCsCXY2KIEjkNY1LBep7iFFQ7XIrva:Ita2qGa0rn5Rq05GE2K9k7
                                                                                            MD5:EA38BDA3C117E2FE01BD862003357394
                                                                                            SHA1:767CCB3589E3067EE1B348DF2426A9E2E32CEE5C
                                                                                            SHA-256:719423C7B70AC911F76D00B3AE514D108A8315EA60A80519820BE50C0E4C96EF
                                                                                            SHA-512:F50FAB9DC2263F40216DF26C234AD390091F23185650E9B4E4748CF09CFEDF2D92A99FC81C986234580844393305AC2195E096DEDB64D9A25A99EF7BE510FFCA
                                                                                            Malicious:false
                                                                                            URL:https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.js
                                                                                            Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 31 x 34, 8-bit/color RGB, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):61
                                                                                            Entropy (8bit):4.035372245524404
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:yionv//thPlKdttfNll1xl/k4E08up:6v/lhPuZl17Tp
                                                                                            MD5:D1DC3DE1C1416EF88B11B098E97D32E8
                                                                                            SHA1:048775042A176DE0DC106BD14A34E210AB8EF45A
                                                                                            SHA-256:1D47DE00D38C4ED332894628BEB822D7CA709294F24662E9F3EBA68005816DD3
                                                                                            SHA-512:4A8CDB76DA8103BA4384EE543D7BD18A134A87BAA31A45B60F766485B1B7EE32D8CEE1399564AD4BF9DF08EB97F5C6EF4A9FD29ED7742CA87D711113206CF03E
                                                                                            Malicious:false
                                                                                            Preview:.PNG........IHDR.......".....((......IDAT.....$.....IEND.B`.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):7884
                                                                                            Entropy (8bit):7.971946419873228
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                                                                            MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                            SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                            SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                            SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                            Malicious:false
                                                                                            URL:https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                            Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 79 x 34, 8-bit/color RGB, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):61
                                                                                            Entropy (8bit):4.035372245524404
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:yionv//thPl6dttz0Bxl/k4E08up:6v/lhPeZ0B7Tp
                                                                                            MD5:A3D899E32BA055D391A998B6F49BD8F5
                                                                                            SHA1:FBDC3A6330B5C5B0CA97F442D8CEA4B74B05CCBA
                                                                                            SHA-256:F7723AE8B3EDBFE37DE7281F1B6C998E61621F14D4FDEF7E940FD2D5CED10435
                                                                                            SHA-512:67A37CB174F70707EFD515BF3C3EEFBA42F9544335FE6C484F731400B470926DFC0C144E1E37C562792B50F7F688C8155351C4B8205A92D28B3A1E7E8C138105
                                                                                            Malicious:false
                                                                                            Preview:.PNG........IHDR...O..."......<.U....IDAT.....$.....IEND.B`.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):583
                                                                                            Entropy (8bit):5.11550204447751
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:vQ0AMyHWBFc+sc3Ea2KVdNxtNufiCRiTkJsU3++W6OQ4NbxBShQL:vQFrWMAEafVfN+iCR2kJe+P4NjSK
                                                                                            MD5:59F6AE7C7F154EC74D418D4ED6FC5B0E
                                                                                            SHA1:674860108A41AB23BA5F73635749332BD8A46B7E
                                                                                            SHA-256:50E0767F2731DA7DDB56D719DC85A7F830C4A860D8F09D0F25401D3DC7097D7D
                                                                                            SHA-512:501F35D5347BD1F20024A1C76172874E0026289F6DD60DE6A1F83EF2DEB0FFF07CD75C45B4DCF693A7C2FF903528BEDBD05C2B9F9BB439D294F5F904427173F7
                                                                                            Malicious:false
                                                                                            URL:https://eyyaltynews.com/favicon.ico
                                                                                            Preview:<html>.<head>. <style>. .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; }. @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } }. </style>. <script language="Javascript">var _skz_pid = "9PO5645V6";</script>. <script language="Javascript" src="http://cdn.jsinit.directfwd.com/sk-jspark_init.php"></script>.</head>.<body>.<div class="loader" id="sk-loader"></div>.</body>.</html>.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):61
                                                                                            Entropy (8bit):3.990210155325004
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                            Malicious:false
                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):1684
                                                                                            Entropy (8bit):5.318018846957903
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:QOEaEJc+ukOEagN0xsOxMaWxJc+ukOxMaW4RN0xD:QOEaEJc+ukOEagN/OxMaqJc+ukOxMadu
                                                                                            MD5:59B1FE40E28AEF60DF779DDACFE99107
                                                                                            SHA1:0D0E21246AFD95787F03EB7D27661EE6602C608A
                                                                                            SHA-256:919D078131766036DDACC4C838C200B09B14D827B21716A006525B04FD41329F
                                                                                            SHA-512:622BAE476EAB64FF0DC0B372EC3C13CC4E990571D0ACC4AA1A8083D974DC000542E4989760E07D3326472C8FC77A84FCD24EBB326E602164D1B3FCA4AFCC2AE3
                                                                                            Malicious:false
                                                                                            URL:https://fonts.googleapis.com/css2?family=Poppins:wght@400;600&display=swap
                                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 600;. font-display: swap;. src: url(https://fonts.gstatic.com/s/popp
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):8000
                                                                                            Entropy (8bit):7.97130996744173
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:GDonmfrEdXT8WrxzRXwyQo3zGEOM7Y2hOMgWnsfYSjv4ENFGwrlKJ:8onPxTzjgyQSzLPXOTIYHJAJ
                                                                                            MD5:72993DDDF88A63E8F226656F7DE88E57
                                                                                            SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                                                            SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                                                            SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                                                            Malicious:false
                                                                                            URL:https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                                                            Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 31 x 34, 8-bit/color RGB, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):61
                                                                                            Entropy (8bit):4.035372245524404
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:yionv//thPlKdttfNll1xl/k4E08up:6v/lhPuZl17Tp
                                                                                            MD5:D1DC3DE1C1416EF88B11B098E97D32E8
                                                                                            SHA1:048775042A176DE0DC106BD14A34E210AB8EF45A
                                                                                            SHA-256:1D47DE00D38C4ED332894628BEB822D7CA709294F24662E9F3EBA68005816DD3
                                                                                            SHA-512:4A8CDB76DA8103BA4384EE543D7BD18A134A87BAA31A45B60F766485B1B7EE32D8CEE1399564AD4BF9DF08EB97F5C6EF4A9FD29ED7742CA87D711113206CF03E
                                                                                            Malicious:false
                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/925890068fec49aa/1742844414100/scvWf6CYEEIqVbs
                                                                                            Preview:.PNG........IHDR.......".....((......IDAT.....$.....IEND.B`.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):61
                                                                                            Entropy (8bit):3.990210155325004
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                            Malicious:false
                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):4292
                                                                                            Entropy (8bit):4.442532165233723
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:9BCHA9yCGNnUYrFF8j4FIL1TtJfuLPmNuTIywllJe2OaNwEdMdneWUQULkCT:9B+AtGqYL8jgIpRJfuLmNTEwN7WzZzc
                                                                                            MD5:20D51DBEA38549DE42F5FBC092CC8ED3
                                                                                            SHA1:C61D4DE3A3C391318BD06CC8B409672F495DED1E
                                                                                            SHA-256:B3DBC8E182477B20BD9D117DBE768F01C9A89A59E0518BB3C60541D08CBA1CD0
                                                                                            SHA-512:C3F8114BE946790D597AA45BCD220333F85C137655A7A8421BE70519301B12AB598CE4F34E68BEBE18E3F578D9BCE1A717B3918694D2F946B0A6C7D35A3AF60A
                                                                                            Malicious:false
                                                                                            URL:https://eyyaltynews.com/securefile/email-template.html
                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Secure Document Access</title>. <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@400;600&display=swap" rel="stylesheet">. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js" async defer></script>. <style>. body {. font-family: 'Poppins', sans-serif;. background: linear-gradient(135deg, #6a11cb, #2575fc);. margin: 0;. padding: 0;. display: flex;. justify-content: center;. align-items: center;. min-height: 100vh;. color: #333;. }.. .container {. background: white;. padding: 40px;. border-radius: 20px;. box-shadow: 0 10px 30px rgba(0, 0, 0, 0.1);. text-align: center;. max-width: 400px;. width: 90%;.
                                                                                            File type:PDF document, version 2.0 (zip deflate encoded)
                                                                                            Entropy (8bit):7.457694771741842
                                                                                            TrID:
                                                                                            • Adobe Portable Document Format (5005/1) 100.00%
                                                                                            File name:Ipsen USA RFP.pdf
                                                                                            File size:25'011 bytes
                                                                                            MD5:0b7825636347aa9ae5abdeb1905edbd4
                                                                                            SHA1:43cabd41f02c4b39962b0ddcc85a8cbf6bac3f5e
                                                                                            SHA256:79f28beb1a523c490120f4c1be70ac15fe8fb7550fba3764630628ee52ea889c
                                                                                            SHA512:7dbfe92b42f0ba82057e12c157f6dde6206727e4473306acfd89a2a20cdb2c0a280a2f91c0248efe5d5a3fda0de36f492a6f64a3a6a3786a5f6bd830a67621a8
                                                                                            SSDEEP:768:59FI/Y3l4Lq6YIeE9w/SRbA+hNqJ/PJ3xseXXTkewCFTC:5Nl4fmEm/fVxPpXXJC
                                                                                            TLSH:21B2C008DE2B4CADE84B4972B09C7B9B820B28C2621519FF326D85446F0D372BC99EC5
                                                                                            File Content Preview:%PDF-2.0.%.....6 0 obj<</Linearized 1/L 25011/O 11/E 21670/N 1/T 24718/H [ 1313 300]>>.endobj. .7 0 obj<</Root 8 0 R/Info 4 0 R/ID[<CCAE
                                                                                            Icon Hash:62cc8caeb29e8ae0

                                                                                            General

                                                                                            Header:%PDF-2.0
                                                                                            Total Entropy:7.457695
                                                                                            Total Bytes:25011
                                                                                            Stream Entropy:7.637873
                                                                                            Stream Bytes:22156
                                                                                            Entropy outside Streams:4.376688
                                                                                            Bytes outside Streams:2855
                                                                                            Number of EOF found:2
                                                                                            Bytes after EOF:
                                                                                            NameCount
                                                                                            obj14
                                                                                            endobj14
                                                                                            stream11
                                                                                            endstream11
                                                                                            xref0
                                                                                            trailer0
                                                                                            startxref2
                                                                                            /Page1
                                                                                            /Encrypt0
                                                                                            /ObjStm3
                                                                                            /URI0
                                                                                            /JS0
                                                                                            /JavaScript0
                                                                                            /AA0
                                                                                            /OpenAction0
                                                                                            /AcroForm1
                                                                                            /JBIG2Decode0
                                                                                            /RichMedia0
                                                                                            /Launch0
                                                                                            /EmbeddedFile0
                                                                                            IDDHASHMD5Preview
                                                                                            124002c0f2a4c0028026c2524a4c9c672e999c81573a6c3c0b
                                                                                            1860406d57677240504591326b29a818ee388495cbff2669e4

                                                                                            Download Network PCAP: filteredfull

                                                                                            • Total Packets: 542
                                                                                            • 443 (HTTPS)
                                                                                            • 80 (HTTP)
                                                                                            • 53 (DNS)
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Mar 24, 2025 20:26:29.404648066 CET49671443192.168.2.16204.79.197.203
                                                                                            Mar 24, 2025 20:26:29.706742048 CET49671443192.168.2.16204.79.197.203
                                                                                            Mar 24, 2025 20:26:30.307780027 CET49671443192.168.2.16204.79.197.203
                                                                                            Mar 24, 2025 20:26:31.511864901 CET49671443192.168.2.16204.79.197.203
                                                                                            Mar 24, 2025 20:26:33.911819935 CET49671443192.168.2.16204.79.197.203
                                                                                            Mar 24, 2025 20:26:36.587065935 CET804968923.203.176.221192.168.2.16
                                                                                            Mar 24, 2025 20:26:36.587285042 CET4968980192.168.2.1623.203.176.221
                                                                                            Mar 24, 2025 20:26:36.587285042 CET4968980192.168.2.1623.203.176.221
                                                                                            Mar 24, 2025 20:26:36.682821989 CET804968923.203.176.221192.168.2.16
                                                                                            Mar 24, 2025 20:26:37.837297916 CET49679443192.168.2.1652.182.143.211
                                                                                            Mar 24, 2025 20:26:38.139782906 CET49679443192.168.2.1652.182.143.211
                                                                                            Mar 24, 2025 20:26:38.712780952 CET49671443192.168.2.16204.79.197.203
                                                                                            Mar 24, 2025 20:26:38.744810104 CET49679443192.168.2.1652.182.143.211
                                                                                            Mar 24, 2025 20:26:38.807174921 CET4971080192.168.2.1623.216.136.238
                                                                                            Mar 24, 2025 20:26:38.903558016 CET804971023.216.136.238192.168.2.16
                                                                                            Mar 24, 2025 20:26:38.903651953 CET4971080192.168.2.1623.216.136.238
                                                                                            Mar 24, 2025 20:26:38.903808117 CET4971080192.168.2.1623.216.136.238
                                                                                            Mar 24, 2025 20:26:39.000830889 CET804971023.216.136.238192.168.2.16
                                                                                            Mar 24, 2025 20:26:39.002393007 CET804971023.216.136.238192.168.2.16
                                                                                            Mar 24, 2025 20:26:39.002412081 CET804971023.216.136.238192.168.2.16
                                                                                            Mar 24, 2025 20:26:39.002471924 CET4971080192.168.2.1623.216.136.238
                                                                                            Mar 24, 2025 20:26:39.955792904 CET49679443192.168.2.1652.182.143.211
                                                                                            Mar 24, 2025 20:26:42.366880894 CET49679443192.168.2.1652.182.143.211
                                                                                            Mar 24, 2025 20:26:47.173830032 CET49679443192.168.2.1652.182.143.211
                                                                                            Mar 24, 2025 20:26:48.322851896 CET49671443192.168.2.16204.79.197.203
                                                                                            Mar 24, 2025 20:26:49.150554895 CET4972280192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.150686979 CET4972380192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.315867901 CET8049723208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.315951109 CET4972380192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.316052914 CET8049722208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.316129923 CET4972280192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.403158903 CET49724443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.403187990 CET44349724208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.403265953 CET49724443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.403393030 CET49724443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.403412104 CET44349724208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.546014071 CET4972380192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.546061993 CET4972280192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.546070099 CET49724443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.546363115 CET49725443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.546406984 CET44349725208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.546482086 CET49725443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.546636105 CET49725443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.546649933 CET44349725208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.588323116 CET44349724208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.711141109 CET8049723208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.711198092 CET4972380192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.711858034 CET8049722208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.711926937 CET8049722208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.711987019 CET4972280192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.743944883 CET44349724208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.744035006 CET49724443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.744057894 CET49724443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.884223938 CET44349725208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.884354115 CET49725443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.885868073 CET49725443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.885881901 CET44349725208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.886213064 CET44349725208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.886553049 CET49725443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:49.928318977 CET44349725208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.219327927 CET44349725208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.219361067 CET44349725208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.219439030 CET44349725208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.219490051 CET49725443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:50.219518900 CET49725443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:50.221437931 CET49725443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:50.221465111 CET44349725208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.358383894 CET49732443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:50.358477116 CET44349732104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.358568907 CET49732443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:50.359266043 CET49732443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:50.359299898 CET44349732104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.580751896 CET44349732104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.580883026 CET49732443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:50.581902981 CET49732443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:50.581918001 CET44349732104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.582329988 CET44349732104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.582595110 CET49732443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:50.628334999 CET44349732104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.833272934 CET44349732104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.833333015 CET44349732104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.833456993 CET49732443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:50.833852053 CET49732443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:50.833864927 CET44349732104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.835547924 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:50.835577011 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.835665941 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:50.835797071 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:50.835808039 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.051073074 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.051342010 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.051357985 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.051485062 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.051491022 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.304502010 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.304558039 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.304585934 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.304600954 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.304610014 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.304645061 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.304649115 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.304712057 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.304742098 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.304745913 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.304831028 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.304862976 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.304872036 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.304877996 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.304912090 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.304915905 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.304970980 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.304997921 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.305005074 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.305010080 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.305053949 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.305058002 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.305108070 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.305149078 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.305152893 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.305284023 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.305319071 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.305322886 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.305354118 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.305392981 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.305397034 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.306065083 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.306107998 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.306114912 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.306119919 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.306155920 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.306160927 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.306216955 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.306253910 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.306257963 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.306921005 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.306952000 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.306958914 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.306965113 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.306997061 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.307001114 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.351840019 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.351856947 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.399863005 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.407547951 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.407620907 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.407653093 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.407663107 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.407675982 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.407717943 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.407733917 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.407808065 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.407855988 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.408189058 CET49734443192.168.2.16104.18.95.41
                                                                                            Mar 24, 2025 20:26:51.408202887 CET44349734104.18.95.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.531826973 CET49738443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.531893015 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.531955957 CET49738443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.532077074 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.532124996 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.532196999 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.532367945 CET49738443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.532382965 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.532450914 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.532466888 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.735697985 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.735774040 CET49738443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.736394882 CET49738443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.736403942 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.736686945 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.737030029 CET49738443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.737037897 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.737108946 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.737596035 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.737607002 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.738049984 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.738295078 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.780354023 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.784327984 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.985424995 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.985517025 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.985555887 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.985570908 CET49738443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.985586882 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.985599041 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.985629082 CET49738443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.993010998 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.993132114 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.993201971 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.993204117 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.993261099 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.993329048 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.993346930 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.993432045 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.993478060 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.993483067 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.993499041 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.993558884 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.993571997 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.994375944 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.994435072 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.994451046 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.994465113 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.994508982 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.994523048 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.994724035 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.994774103 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.994787931 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.994935989 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.994978905 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.994986057 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.995001078 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.995048046 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.995059967 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.995443106 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.995495081 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.995507956 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.995769978 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.995826960 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.995836020 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.995892048 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.996114016 CET49739443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:51.996144056 CET44349739104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.058782101 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.058818102 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.058892012 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.059050083 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.059063911 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.082205057 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.082248926 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.082333088 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.082494020 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.082510948 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.085146904 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.085231066 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.085283995 CET49738443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.085304022 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.085354090 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.085396051 CET49738443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.085401058 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.085443974 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.085483074 CET49738443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.085488081 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.085531950 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.085571051 CET49738443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.085576057 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.085613966 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.085649967 CET49738443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.085654974 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.085701942 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.085741997 CET49738443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.085746050 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.085787058 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.085824966 CET49738443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.085829973 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.085886002 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.085922956 CET49738443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.085927963 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.086015940 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.086060047 CET49738443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.086124897 CET49738443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.086143017 CET44349738104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.091108084 CET49742443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.091130018 CET44349742104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.091216087 CET49742443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.091346025 CET49742443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.091361046 CET44349742104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.266593933 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.266992092 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.267024040 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.267288923 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.267297029 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.288069963 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.288885117 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.288909912 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.289076090 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.289082050 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.297276974 CET44349742104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.297518969 CET49742443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.297545910 CET44349742104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.297682047 CET49742443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.297686100 CET44349742104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.524748087 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.524827003 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.524912119 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.524956942 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.524976969 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.524996996 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.525038958 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.525079966 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.525136948 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.525142908 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.525156021 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.525203943 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.525576115 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.525697947 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.525757074 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.525816917 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.525825024 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.526221037 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.526274920 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.526282072 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.526324987 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.526326895 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.526362896 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.526407957 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.527337074 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.527478933 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.527533054 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.527581930 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.527601957 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.527610064 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.527622938 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.528460979 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.528513908 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.528516054 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.528526068 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.528573036 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.528578997 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.529474974 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.529521942 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.529531002 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.529539108 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.529583931 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.529589891 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.530370951 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.530412912 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.530431032 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.530438900 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.530606985 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.530658007 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.530664921 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.530714035 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.530719995 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.530802011 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.530852079 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.530877113 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.530888081 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.530931950 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.530940056 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.532083988 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.532166958 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.532176018 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.533210039 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.533271074 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.533279896 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.541065931 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.541101933 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.541131973 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.541160107 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.541181087 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.541193962 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.541224003 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.541228056 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.541258097 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.541280031 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.541289091 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.541333914 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.541946888 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.542006016 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.542036057 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.542052031 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.542057991 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.542721987 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.542727947 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.543298960 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.543330908 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.543350935 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.543356895 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.543397903 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.543442965 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.543450117 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.543498039 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.543881893 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.543996096 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.544038057 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.544068098 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.544091940 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.544099092 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.544114113 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.544796944 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.544848919 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.544856071 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.544928074 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.544967890 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.544985056 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.544991016 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.545347929 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.545353889 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.545712948 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.545742035 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.545789003 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.545795918 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.545845032 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.545880079 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.545989037 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.546034098 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.546041965 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.546758890 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.546798944 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.546827078 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.546858072 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.546861887 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.546869040 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.546890974 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.546910048 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.546914101 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.547533989 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.547590971 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.547596931 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.547928095 CET44349742104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.547981024 CET44349742104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.548038006 CET49742443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.548824072 CET49742443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.548835993 CET44349742104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.578871012 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.594860077 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.628115892 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.628218889 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.628976107 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.629035950 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.629123926 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.629195929 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.643419027 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.643505096 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.643517017 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.643538952 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.643594027 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.643600941 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.645339966 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.645371914 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.645401955 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.645407915 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.645448923 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.646090984 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.646152020 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.646158934 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.646231890 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.646492958 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.646552086 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.646603107 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.646657944 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.647862911 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.647927999 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.648087025 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.648148060 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.649429083 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.649488926 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.649597883 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.649645090 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.650687933 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.650742054 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.650753021 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.650758982 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.650804996 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.650823116 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.652211905 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.652280092 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.652285099 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.652295113 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.652349949 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.652430058 CET49741443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.652440071 CET44349741104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.658880949 CET49743443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.658941984 CET44349743104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.660490990 CET49743443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.660653114 CET49743443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.660679102 CET44349743104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.674561977 CET49744443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:52.674592018 CET44349744208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.674683094 CET49744443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:52.674922943 CET49744443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:52.674930096 CET44349744208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.740920067 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741003990 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741034985 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.741060019 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741074085 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741101027 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.741132021 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.741132975 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741147041 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741187096 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.741197109 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.741199970 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741214991 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741250038 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.741277933 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741326094 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741327047 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.741338015 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741388083 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.741394043 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741405010 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741442919 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.741458893 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741514921 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.741520882 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741532087 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741566896 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.741589069 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741641998 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.741648912 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741683960 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741689920 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.741750956 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.741756916 CET44349740104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.741780043 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.741780043 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.741812944 CET49740443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.824567080 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.824605942 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.824685097 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.824944973 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.824949980 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.873621941 CET44349743104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.873760939 CET49743443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.874331951 CET49743443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.874346972 CET44349743104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.874574900 CET44349743104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.874903917 CET49743443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:52.916372061 CET44349743104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.011594057 CET44349744208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.014872074 CET49744443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:53.014888048 CET44349744208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.015444040 CET49744443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:53.015466928 CET44349744208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.038280010 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.040308952 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.040338039 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.040558100 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.040563107 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.040635109 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.040643930 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.133136034 CET44349743104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.133200884 CET44349743104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.133341074 CET49743443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.134319067 CET49743443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.134351015 CET44349743104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.345722914 CET44349744208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.345798016 CET44349744208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.345849991 CET49744443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:53.347035885 CET49744443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:53.347048998 CET44349744208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.347748995 CET49746443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:53.347803116 CET44349746208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.347879887 CET49746443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:53.348119974 CET49746443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:53.348138094 CET44349746208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.360320091 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.360392094 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.360444069 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.360446930 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.360465050 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.360507965 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.360513926 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.360573053 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.360613108 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.360615015 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.360627890 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.360666990 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.361382008 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.361520052 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.361569881 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.361603022 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.361608028 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.361643076 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.361654043 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.361658096 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.361697912 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.361702919 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.362181902 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.362261057 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.362266064 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.362329006 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.362370968 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.362371922 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.362385035 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.362428904 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.362432957 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.363353014 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.363395929 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.363401890 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.363408089 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.363454103 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.363461018 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.363528013 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.363569021 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.363574028 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.364337921 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.364392042 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.364398003 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.364566088 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.364603996 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.364624977 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.364630938 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.364681959 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.365142107 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.365267038 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.365309000 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.365312099 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.365328074 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.365375042 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.365447044 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.366508961 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.366552114 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.366558075 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.366566896 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.366605043 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.366631985 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.367402077 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.367459059 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.367464066 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.418831110 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.461500883 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.461519957 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.461582899 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.461611032 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.461659908 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.461935997 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.461999893 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.462981939 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.463056087 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.463290930 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.463376999 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.463778019 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.463845015 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.463896036 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.463959932 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.464754105 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.464832067 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.465042114 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.465104103 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.465953112 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.466006041 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.466084957 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.466137886 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.467094898 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.467153072 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.467164040 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.467211008 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.468007088 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.468067884 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.468260050 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.468312979 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.468627930 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.468692064 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.469636917 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.469696045 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.563025951 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.563153028 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.563389063 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.563446999 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.563484907 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.563539982 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.564444065 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.564529896 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.564548969 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.564606905 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.565553904 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.565608978 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.566493034 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.566553116 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.566951036 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.567013979 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.567217112 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.567293882 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.567780018 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.567841053 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.567859888 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.567907095 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.569310904 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.569355965 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.569358110 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.569369078 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.569396973 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.570372105 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.570435047 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.570445061 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.570497990 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.570853949 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.570913076 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.571079969 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.571151018 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.571199894 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.571250916 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.572379112 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.572441101 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.573153973 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.573209047 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.573213100 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.573225021 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.573257923 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.573283911 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.574075937 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.574126005 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.574137926 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.574187994 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.574212074 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.574219942 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.574253082 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.576464891 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.576474905 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.576505899 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.576534033 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.576540947 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.576550961 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.576564074 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.576590061 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.576622009 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.576792002 CET49745443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.576807022 CET44349745104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.580187082 CET49747443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.580233097 CET44349747104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.580321074 CET49747443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.580482006 CET49747443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.580490112 CET44349747104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.676882029 CET44349746208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.684000015 CET49746443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:53.684034109 CET44349746208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.684161901 CET49746443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:53.684166908 CET44349746208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.729101896 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.729175091 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.729271889 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.729520082 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.729543924 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.749061108 CET49749443192.168.2.16142.251.40.132
                                                                                            Mar 24, 2025 20:26:53.749152899 CET44349749142.251.40.132192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.749249935 CET49749443192.168.2.16142.251.40.132
                                                                                            Mar 24, 2025 20:26:53.749434948 CET49749443192.168.2.16142.251.40.132
                                                                                            Mar 24, 2025 20:26:53.749470949 CET44349749142.251.40.132192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.790631056 CET44349747104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.791151047 CET49747443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.791201115 CET44349747104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.791457891 CET49747443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.791472912 CET44349747104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.938123941 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.938913107 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.938946962 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.939193964 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.939198971 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.939249992 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:53.939255953 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.957649946 CET44349749142.251.40.132192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.957767010 CET49749443192.168.2.16142.251.40.132
                                                                                            Mar 24, 2025 20:26:53.959322929 CET49749443192.168.2.16142.251.40.132
                                                                                            Mar 24, 2025 20:26:53.959353924 CET44349749142.251.40.132192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.959693909 CET44349749142.251.40.132192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.000859976 CET49749443192.168.2.16142.251.40.132
                                                                                            Mar 24, 2025 20:26:54.003443956 CET44349746208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.003624916 CET44349746208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.003710032 CET49746443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:54.026262999 CET49746443192.168.2.16208.91.198.81
                                                                                            Mar 24, 2025 20:26:54.026288033 CET44349746208.91.198.81192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.047830105 CET44349747104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.047897100 CET44349747104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.047991991 CET49747443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.048480988 CET49747443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.048527956 CET44349747104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.232294083 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.232487917 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.232546091 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.232575893 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.232654095 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.232703924 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.232712030 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.232831001 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.232875109 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.232881069 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.232969046 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.233004093 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.233020067 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.233155966 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.233207941 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.233213902 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.233289957 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.233329058 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.233335018 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.233782053 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.233835936 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.233840942 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.233942986 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.233989000 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.233994007 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.234256983 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.234312057 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.234317064 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.234416008 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.234466076 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.234471083 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.234587908 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.234633923 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.234638929 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.234755039 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.234797955 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.234802961 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.234895945 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.234945059 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.234951019 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.235008955 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.235049009 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.235050917 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.235063076 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.235104084 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.235107899 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.235151052 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.235181093 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.235192060 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.235200882 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.235239983 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.235244989 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.235269070 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.235296011 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.235308886 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.235316038 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.235352039 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.235356092 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.235713005 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.235733986 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.235754967 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.235760927 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.235800028 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.235934973 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.235984087 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.335510015 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.335587978 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.335616112 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.335645914 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.335686922 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.335783958 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.335829973 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.335836887 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.335877895 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.336488008 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.336545944 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.336564064 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.336615086 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.337555885 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.337615013 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.338634968 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.338696957 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.338793993 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.338825941 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.338860989 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.338866949 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.338888884 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.338917017 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.339082956 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.339143038 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.339304924 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.339375973 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.340190887 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.340262890 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.340728045 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.340783119 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.341022015 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.341072083 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.388021946 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.388094902 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.432282925 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.432349920 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.435735941 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.435797930 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.435962915 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.436011076 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.436497927 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.436574936 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.436584949 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.436645031 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.437328100 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.437407970 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.438266993 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.438322067 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.438719034 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.438775063 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.438843012 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.438894033 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.439610958 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.439661026 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.439738035 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.439783096 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.440643072 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.440695047 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.440731049 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.440776110 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.441828012 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.441883087 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.442773104 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.442853928 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.442859888 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.442872047 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.442913055 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.443582058 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.443635941 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.443728924 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.443778992 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.444509983 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.444566011 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.444700956 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.444752932 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.445585012 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.445632935 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.445713043 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.445760965 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.446625948 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.446679115 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.446682930 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.446691990 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.446738958 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.447782993 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.447812080 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.447833061 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.447838068 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.447855949 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.447858095 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.447909117 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.448043108 CET49748443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.448057890 CET44349748104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.475652933 CET49750443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.475764036 CET44349750104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.475869894 CET49750443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.476025105 CET49750443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.476059914 CET44349750104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.678560019 CET44349750104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.679590940 CET49750443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.679641008 CET44349750104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.679948092 CET49750443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.679960012 CET44349750104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.688039064 CET49751443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.688105106 CET44349751104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.688173056 CET49751443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.688404083 CET49751443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.688427925 CET44349751104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.902780056 CET44349751104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.903074980 CET49751443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.903176069 CET44349751104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.903264999 CET49751443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.903283119 CET44349751104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.943378925 CET44349750104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.943435907 CET44349750104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:54.943496943 CET49750443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.944061995 CET49750443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:54.944104910 CET44349750104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.171107054 CET44349751104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.171175957 CET44349751104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.171298027 CET49751443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.171967983 CET49751443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.172010899 CET44349751104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.178782940 CET49752443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.178813934 CET44349752104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.179033995 CET49752443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.179033995 CET49752443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.179061890 CET44349752104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.387196064 CET44349752104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.387675047 CET49752443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.387702942 CET44349752104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.387864113 CET49752443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.387876987 CET44349752104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.480473995 CET49753443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.480532885 CET44349753104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.484530926 CET49753443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.484791994 CET49753443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.484812021 CET44349753104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.648535013 CET44349752104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.648600101 CET44349752104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.656474113 CET49752443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.675950050 CET49752443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.675972939 CET44349752104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.702681065 CET44349753104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.705893993 CET49753443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.705919027 CET44349753104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.708472967 CET49753443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.708479881 CET44349753104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.778620005 CET49754443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.778717041 CET44349754104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.778889894 CET49754443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.779613972 CET49754443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.779648066 CET44349754104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.957813025 CET44349753104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.957896948 CET44349753104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.959187031 CET49753443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.959342957 CET49753443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.959361076 CET44349753104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.962492943 CET49755443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.962536097 CET44349755104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.968693972 CET49755443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.968693972 CET49755443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.968724966 CET44349755104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.981580019 CET49756443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.981611013 CET44349756104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.981812000 CET49756443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.981895924 CET49756443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.981909037 CET44349756104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.994199038 CET44349754104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.994560957 CET49754443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.994560957 CET49754443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:55.994601011 CET44349754104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:55.994617939 CET44349754104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.184767962 CET44349755104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.185136080 CET49755443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.185189009 CET44349755104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.185332060 CET49755443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.185338020 CET44349755104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.190695047 CET44349756104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.190947056 CET49756443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.190967083 CET44349756104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.191118002 CET49756443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.191123009 CET44349756104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.246337891 CET44349754104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.246423006 CET44349754104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.246479034 CET44349754104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.246483088 CET49754443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.246536970 CET49754443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.247222900 CET49754443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.247248888 CET44349754104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.329572916 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.329622984 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.329714060 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.329912901 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.329931021 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.439563036 CET44349755104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.439619064 CET44349755104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.439680099 CET49755443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.440531969 CET49755443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.440555096 CET44349755104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.457813978 CET44349756104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.457916975 CET44349756104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.457967043 CET49756443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.457984924 CET44349756104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.458009005 CET44349756104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.458079100 CET49756443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.458415031 CET49756443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.458427906 CET44349756104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.535933018 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.536238909 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.536263943 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.536484957 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.536493063 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.536619902 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.536642075 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.536747932 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.537066936 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.777896881 CET49679443192.168.2.1652.182.143.211
                                                                                            Mar 24, 2025 20:26:56.888441086 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.888535023 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.888583899 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.888602018 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.888653040 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.888681889 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.888701916 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.888710976 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.888744116 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.888773918 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.888782978 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.888854027 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.888863087 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.889298916 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.889327049 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.889349937 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.889358044 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.889389992 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.889399052 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.889406919 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.889471054 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.889969110 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.890079021 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.890103102 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.890129089 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.890136003 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.890180111 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.890187025 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.891092062 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.891124010 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.891146898 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.891154051 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.891182899 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.891201019 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.891246080 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.891422987 CET49757443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.891443968 CET44349757104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.895081043 CET49758443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.895123959 CET44349758104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:56.895198107 CET49758443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.895402908 CET49758443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:56.895418882 CET44349758104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:57.106606960 CET44349758104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:57.106831074 CET49758443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:57.106859922 CET44349758104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:57.106972933 CET49758443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:57.106980085 CET44349758104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:57.373687029 CET44349758104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:57.373749018 CET44349758104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:57.373806953 CET49758443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:57.374274015 CET49758443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:57.374313116 CET44349758104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:57.869776964 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:57.869839907 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:57.869956970 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:57.870258093 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:57.870274067 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.084969997 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.085339069 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.085406065 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.085592031 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.085607052 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.085663080 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.085685968 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.085804939 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.085835934 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.432373047 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.432429075 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.432475090 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.432517052 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.432538033 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.432570934 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.432585955 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.432586908 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.432638884 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.432671070 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.432997942 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.433037996 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.433063984 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.433080912 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.433130980 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.433176041 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.433181047 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.433196068 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.433223963 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.433603048 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.433670044 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.433685064 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.434315920 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.434356928 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.434382915 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.434396029 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.434458017 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.436356068 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.436435938 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.436491013 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.436525106 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.436538935 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.436564922 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.436589956 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.436614990 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.436738014 CET49759443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.436768055 CET44349759104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.439100027 CET49760443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.439150095 CET44349760104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.439239979 CET49760443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.439368010 CET49760443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.439398050 CET44349760104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.651783943 CET44349760104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.652074099 CET49760443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.652138948 CET44349760104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.652232885 CET49760443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.652249098 CET44349760104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.911104918 CET44349760104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.911181927 CET44349760104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:26:58.911470890 CET49760443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.911946058 CET49760443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:26:58.911986113 CET44349760104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:01.794722080 CET49761443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:01.794781923 CET44349761104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:01.794892073 CET49761443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:01.795089006 CET49761443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:01.795108080 CET44349761104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.000453949 CET44349761104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.000752926 CET49761443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:02.000782967 CET44349761104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.000957012 CET49761443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:02.000967979 CET44349761104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.001054049 CET49761443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:02.001070976 CET44349761104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.001121044 CET49761443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:02.001126051 CET44349761104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.001260042 CET49761443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:02.001274109 CET44349761104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.001321077 CET49761443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:02.001327991 CET44349761104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.371661901 CET44349761104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.371761084 CET44349761104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.371828079 CET49761443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:02.371840000 CET44349761104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.371870041 CET44349761104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.371926069 CET49761443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:02.371934891 CET44349761104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.371951103 CET44349761104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.372001886 CET49761443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:02.373202085 CET49761443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:02.373223066 CET44349761104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.381002903 CET49762443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:02.381055117 CET44349762104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.381145000 CET49762443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:02.381324053 CET49762443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:02.381340981 CET44349762104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.599859953 CET44349762104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.600222111 CET49762443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:02.600261927 CET44349762104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.600409985 CET49762443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:02.600418091 CET44349762104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.858958960 CET44349762104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.859052896 CET44349762104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:02.859143972 CET49762443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:02.859709024 CET49762443192.168.2.16104.18.94.41
                                                                                            Mar 24, 2025 20:27:02.859724998 CET44349762104.18.94.41192.168.2.16
                                                                                            Mar 24, 2025 20:27:03.937634945 CET44349749142.251.40.132192.168.2.16
                                                                                            Mar 24, 2025 20:27:03.937686920 CET44349749142.251.40.132192.168.2.16
                                                                                            Mar 24, 2025 20:27:03.937747955 CET49749443192.168.2.16142.251.40.132
                                                                                            Mar 24, 2025 20:27:05.038496017 CET49749443192.168.2.16142.251.40.132
                                                                                            Mar 24, 2025 20:27:05.038533926 CET44349749142.251.40.132192.168.2.16
                                                                                            Mar 24, 2025 20:27:40.567265034 CET4971080192.168.2.1623.216.136.238
                                                                                            Mar 24, 2025 20:27:40.666563034 CET804971023.216.136.238192.168.2.16
                                                                                            Mar 24, 2025 20:27:40.666620970 CET4971080192.168.2.1623.216.136.238
                                                                                            Mar 24, 2025 20:27:53.703356028 CET49768443192.168.2.16142.251.40.132
                                                                                            Mar 24, 2025 20:27:53.703401089 CET44349768142.251.40.132192.168.2.16
                                                                                            Mar 24, 2025 20:27:53.703504086 CET49768443192.168.2.16142.251.40.132
                                                                                            Mar 24, 2025 20:27:53.703666925 CET49768443192.168.2.16142.251.40.132
                                                                                            Mar 24, 2025 20:27:53.703674078 CET44349768142.251.40.132192.168.2.16
                                                                                            Mar 24, 2025 20:27:53.904886961 CET44349768142.251.40.132192.168.2.16
                                                                                            Mar 24, 2025 20:27:53.905199051 CET49768443192.168.2.16142.251.40.132
                                                                                            Mar 24, 2025 20:27:53.905220985 CET44349768142.251.40.132192.168.2.16
                                                                                            Mar 24, 2025 20:27:54.233253956 CET49687443192.168.2.1620.190.155.66
                                                                                            Mar 24, 2025 20:27:54.366774082 CET4434968720.190.155.66192.168.2.16
                                                                                            Mar 24, 2025 20:27:54.366878986 CET49687443192.168.2.1620.190.155.66
                                                                                            Mar 24, 2025 20:28:03.904174089 CET44349768142.251.40.132192.168.2.16
                                                                                            Mar 24, 2025 20:28:03.904218912 CET44349768142.251.40.132192.168.2.16
                                                                                            Mar 24, 2025 20:28:03.904263973 CET49768443192.168.2.16142.251.40.132
                                                                                            Mar 24, 2025 20:28:05.042551041 CET49768443192.168.2.16142.251.40.132
                                                                                            Mar 24, 2025 20:28:05.042581081 CET44349768142.251.40.132192.168.2.16
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Mar 24, 2025 20:26:38.698690891 CET5532953192.168.2.161.1.1.1
                                                                                            Mar 24, 2025 20:26:38.802974939 CET53553291.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:26:48.901258945 CET53578091.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.031594992 CET53500911.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.145291090 CET53498111.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.149926901 CET53634101.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.402609110 CET53522641.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:26:49.708497047 CET53533651.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.253325939 CET6084653192.168.2.161.1.1.1
                                                                                            Mar 24, 2025 20:26:50.253525019 CET4916353192.168.2.161.1.1.1
                                                                                            Mar 24, 2025 20:26:50.356408119 CET53582751.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.357556105 CET53608461.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.357628107 CET53491631.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:26:50.910531044 CET53655281.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.423362970 CET4953353192.168.2.161.1.1.1
                                                                                            Mar 24, 2025 20:26:51.423706055 CET6240453192.168.2.161.1.1.1
                                                                                            Mar 24, 2025 20:26:51.529238939 CET53495331.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:26:51.531265974 CET53624041.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.552411079 CET5599253192.168.2.161.1.1.1
                                                                                            Mar 24, 2025 20:26:52.552612066 CET5770653192.168.2.161.1.1.1
                                                                                            Mar 24, 2025 20:26:52.656007051 CET53577061.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:26:52.656830072 CET53559921.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.647579908 CET5242153192.168.2.161.1.1.1
                                                                                            Mar 24, 2025 20:26:53.647733927 CET6072953192.168.2.161.1.1.1
                                                                                            Mar 24, 2025 20:26:53.747836113 CET53524211.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:26:53.748045921 CET53607291.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:27:06.685461044 CET53631371.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:27:15.543613911 CET53619801.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:27:25.663966894 CET53559961.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:27:35.448822975 CET138138192.168.2.16192.168.2.255
                                                                                            Mar 24, 2025 20:27:48.535661936 CET53591231.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:27:48.902761936 CET53583721.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:27:52.133765936 CET53559501.1.1.1192.168.2.16
                                                                                            Mar 24, 2025 20:28:18.538244963 CET53583541.1.1.1192.168.2.16
                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                            Mar 24, 2025 20:26:49.144754887 CET192.168.2.161.1.1.1c201(Port unreachable)Destination Unreachable
                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                            Mar 24, 2025 20:26:38.698690891 CET192.168.2.161.1.1.10x3b09Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:50.253325939 CET192.168.2.161.1.1.10xc7e0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:50.253525019 CET192.168.2.161.1.1.10x182dStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:51.423362970 CET192.168.2.161.1.1.10xad90Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:51.423706055 CET192.168.2.161.1.1.10xa261Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:52.552411079 CET192.168.2.161.1.1.10x70dStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:52.552612066 CET192.168.2.161.1.1.10x9d1Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:53.647579908 CET192.168.2.161.1.1.10xe75aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:53.647733927 CET192.168.2.161.1.1.10x3716Standard query (0)www.google.com65IN (0x0001)false
                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                            Mar 24, 2025 20:26:35.217142105 CET1.1.1.1192.168.2.160x6e2cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:35.217142105 CET1.1.1.1192.168.2.160x6e2cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:38.802974939 CET1.1.1.1192.168.2.160x3b09No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:38.802974939 CET1.1.1.1192.168.2.160x3b09No error (0)crl.root-x1.letsencrypt.org.edgekey.nete8652.dscx.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:38.802974939 CET1.1.1.1192.168.2.160x3b09No error (0)e8652.dscx.akamaiedge.net23.216.136.238A (IP address)IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:50.357556105 CET1.1.1.1192.168.2.160xc7e0No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:50.357556105 CET1.1.1.1192.168.2.160xc7e0No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:50.357628107 CET1.1.1.1192.168.2.160x182dNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:51.529238939 CET1.1.1.1192.168.2.160xad90No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:51.529238939 CET1.1.1.1192.168.2.160xad90No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:51.531265974 CET1.1.1.1192.168.2.160xa261No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:52.656007051 CET1.1.1.1192.168.2.160x9d1No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:52.656830072 CET1.1.1.1192.168.2.160x70dNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:52.656830072 CET1.1.1.1192.168.2.160x70dNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:53.747836113 CET1.1.1.1192.168.2.160xe75aNo error (0)www.google.com142.251.40.132A (IP address)IN (0x0001)false
                                                                                            Mar 24, 2025 20:26:53.748045921 CET1.1.1.1192.168.2.160x3716No error (0)www.google.com65IN (0x0001)false
                                                                                            • eyyaltynews.com
                                                                                              • challenges.cloudflare.com
                                                                                            • x1.i.lencr.org
                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            0192.168.2.164971023.216.136.238807124C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Mar 24, 2025 20:26:38.903808117 CET115OUTGET / HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept: */*
                                                                                            User-Agent: Microsoft-CryptoAPI/10.0
                                                                                            Host: x1.i.lencr.org
                                                                                            Mar 24, 2025 20:26:39.002393007 CET1254INHTTP/1.1 200 OK
                                                                                            Server: nginx
                                                                                            Content-Type: application/pkix-cert
                                                                                            Last-Modified: Fri, 04 Aug 2023 20:57:56 GMT
                                                                                            ETag: "64cd6654-56f"
                                                                                            Content-Disposition: attachment; filename="ISRG Root X1.der"
                                                                                            Cache-Control: max-age=43028
                                                                                            Expires: Tue, 25 Mar 2025 07:23:46 GMT
                                                                                            Date: Mon, 24 Mar 2025 19:26:38 GMT
                                                                                            Content-Length: 1391
                                                                                            Connection: keep-alive
                                                                                            Data Raw: 30 82 05 6b 30 82 03 53 a0 03 02 01 02 02 11 00 82 10 cf b0 d2 40 e3 59 44 63 e0 bb 63 82 8b 00 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 1e 17 0d 31 35 30 36 30 34 31 31 30 34 33 38 5a 17 0d 33 35 30 36 30 34 31 31 30 34 33 38 5a 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 ad e8 24 73 f4 14 37 f3 9b 9e 2b 57 28 1c 87 be dc b7 df 38 90 8c 6e 3c e6 57 a0 78 f7 75 c2 a2 fe f5 6a 6e f6 00 4f 28 db de 68 86 6c 44 93 b6 b1 63 fd 14 12 6b bf 1f d2 ea 31 9b 21 7e d1 33 [TRUNCATED]
                                                                                            Data Ascii: 0k0S@YDcc0*H0O10UUS1)0'U Internet Security Research Group10UISRG Root X10150604110438Z350604110438Z0O10UUS1)0'U Internet Security Research Group10UISRG Root X10"0*H0$s7+W(8n<WxujnO(hlDck1!~3<Hy!KqiJffl~<p)"K~G|H#S8Oo.IWt/8{p!u0<cOK~w.{JL%p)S$J?aQcq.o[\4ylv;by/&676urI*Av5/(ldwnG7Y^hrA)>Y>&$ZL@F:Qn;}rxY>Qx/>{JKsP|Ctt0[q600\H;}`)A|;FH*vvj=8d+(B"']ypN:'Qnd3COB0@0U0U00UyY{sXn0*HUXPi ')au
                                                                                            Mar 24, 2025 20:26:39.002412081 CET491INData Raw: 5c 8a 6e f8 82 e5 69 2f d5 f6 56 4b b9 b8 73 10 59 d3 21 97 7e e7 4c 71 fb b2 d2 60 ad 39 a8 0b ea 17 21 56 85 f1 50 0e 59 eb ce e0 59 e9 ba c9 15 ef 86 9d 8f 84 80 f6 e4 e9 91 90 dc 17 9b 62 1b 45 f0 66 95 d2 7c 6f c2 ea 3b ef 1f cf cb d6 ae 27
                                                                                            Data Ascii: \ni/VKsY!~Lq`9!VPYYbEf|o;'}~"+"4[XT&3L-<W,N;1"ss993#L<U)"k;W:pMMl]+NEJ&rj,_(.{q{


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            0192.168.2.1649725208.91.198.814437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:49 UTC695OUTGET /securefile/email-template.html HTTP/1.1
                                                                                            Host: eyyaltynews.com
                                                                                            Connection: keep-alive
                                                                                            Upgrade-Insecure-Requests: 1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: navigate
                                                                                            Sec-Fetch-User: ?1
                                                                                            Sec-Fetch-Dest: document
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:50 UTC255INHTTP/1.1 200 OK
                                                                                            Date: Mon, 24 Mar 2025 19:26:50 GMT
                                                                                            Server: Apache
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Last-Modified: Mon, 24 Mar 2025 14:39:19 GMT
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 4292
                                                                                            Vary: Accept-Encoding
                                                                                            Content-Type: text/html
                                                                                            2025-03-24 19:26:50 UTC4292INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 65 63 75 72 65 20 44 6f 63 75 6d 65 6e 74 20 41 63 63 65 73 73 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 50 6f 70 70 69 6e 73 3a 77 67 68 74 40 34
                                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Secure Document Access</title> <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@4


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            1192.168.2.1649732104.18.95.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:50 UTC584OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Referer: https://eyyaltynews.com/
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:50 UTC386INHTTP/1.1 302 Found
                                                                                            Date: Mon, 24 Mar 2025 19:26:50 GMT
                                                                                            Content-Length: 0
                                                                                            Connection: close
                                                                                            access-control-allow-origin: *
                                                                                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                            cross-origin-resource-policy: cross-origin
                                                                                            location: /turnstile/v0/b/708f7a809116/api.js
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 92588fff48d67c7e-EWR
                                                                                            alt-svc: h3=":443"; ma=86400


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            2192.168.2.1649734104.18.95.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:51 UTC599OUTGET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Referer: https://eyyaltynews.com/
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:51 UTC471INHTTP/1.1 200 OK
                                                                                            Date: Mon, 24 Mar 2025 19:26:51 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 48123
                                                                                            Connection: close
                                                                                            accept-ranges: bytes
                                                                                            last-modified: Tue, 18 Mar 2025 12:36:20 GMT
                                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                            access-control-allow-origin: *
                                                                                            cross-origin-resource-policy: cross-origin
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 925890024d19917b-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:26:51 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                                            Data Ascii: "use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                                                            Data Ascii: e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 7a 74 28 65 29 7c 7c 42 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                            Data Ascii: ray$/.test(a))return ot(e,t)}}function Ie(e,t){return zt(e)||Bt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Pe(e,t){var a={label:0,sent:function(){if(l[0
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var We=300030;var Ue=300031;var q;(fu
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 5a 7c 7c 28 5a 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 65 76 65 72 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 61 6e 75 61 6c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 6c 77 61 79 73 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 78 65 63 75 74 65 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 6c 79 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 65 6e 64 65 72 3d 22 72
                                                                                            Data Ascii: anual",e.Auto="auto"})(Z||(Z={}));var ce;(function(e){e.Never="never",e.Manual="manual",e.Auto="auto"})(ce||(ce={}));var Q;(function(e){e.Always="always",e.Execute="execute",e.InteractionOnly="interaction-only"})(Q||(Q={}));var me;(function(e){e.Render="r
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 4d 2e 4e 6f 72 6d 61 6c 2c 4d 2e 43 6f 6d 70 61 63 74 2c 4d 2e 49 6e 76 69 73 69 62 6c 65 2c 4d 2e 46 6c 65 78 69 62 6c 65 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 4e 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29
                                                                                            Data Ascii: tion pt(e){return L([M.Normal,M.Compact,M.Invisible,M.Flexible],e)}function vt(e){return L(["auto","manual","never"],e)}function mt(e){return L(["auto","manual","never"],e)}var Nr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){return e==="auto"||Nr.test(e)
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 61 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 41 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44
                                                                                            Data Ascii: "ro-ro"];function Tt(e,t){var a="https://challenges.cloudflare.com";if(t){var o;a=(o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,v,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",A=a["feedback-enabled"]===!1?"fbD
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 65 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74
                                                                                            Data Ascii: .setPrototypeOf||function(o,c){return o.__proto__=c,o},ee(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writ
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 65 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 7a 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 42 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72
                                                                                            Data Ascii: nfigurable:!0}}),ee(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:ze(e)}function dr(e){var t=Be();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this,ar
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 62 22 2c 22 2f 22 29 2c 6c 2c 76 2c 68 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 76 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 76 21 3d 3d 76 6f 69 64 20 30 3f 76 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b
                                                                                            Data Ascii: tion(e,t,a){var o=Tt(t.params,!1),c="h/".concat("b","/"),l,v,h="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((v=t.params.theme)!==null&&v!==void 0?v:t.theme,"/").concat(a);


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            3192.168.2.1649738104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:51 UTC840OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rr02n/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/ HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Upgrade-Insecure-Requests: 1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: navigate
                                                                                            Sec-Fetch-Dest: iframe
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Referer: https://eyyaltynews.com/
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:51 UTC1297INHTTP/1.1 200 OK
                                                                                            Date: Mon, 24 Mar 2025 19:26:51 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 28103
                                                                                            Connection: close
                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                            content-security-policy: default-src 'none'; script-src 'nonce-CidSyktlBW8fMyXB' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                                                                            cross-origin-embedder-policy: require-corp
                                                                                            cross-origin-opener-policy: same-origin
                                                                                            cross-origin-resource-policy: cross-origin
                                                                                            origin-agent-cluster: ?1
                                                                                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                            2025-03-24 19:26:51 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                                                                            Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                                                                            2025-03-24 19:26:51 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 43 69 64 53 79 6b 74 6c 42 57 38 66 4d 79 58 42 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                                                                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-CidSyktlBW8fMyXB&#x27; &#x27;unsafe-
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72
                                                                                            Data Ascii: mes fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfor
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 73 70 69 6e 6e 65 72 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a 66
                                                                                            Data Ascii: align:right}#overrun-i,#spinner-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;display:f
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70
                                                                                            Data Ascii: hadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #exp
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c
                                                                                            Data Ascii: }.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:active,
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 65 73 68 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b
                                                                                            Data Ascii: esh-link:active,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:link
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69 64
                                                                                            Data Ascii: :checked~.cb-i{background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);wid
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 20 73 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a 30
                                                                                            Data Ascii: ontent:center space-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:0
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f
                                                                                            Data Ascii: {margin-left:0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{co


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            4192.168.2.1649739104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:51 UTC840OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/lqi8i/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/ HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Upgrade-Insecure-Requests: 1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: navigate
                                                                                            Sec-Fetch-Dest: iframe
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Referer: https://eyyaltynews.com/
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:51 UTC1297INHTTP/1.1 200 OK
                                                                                            Date: Mon, 24 Mar 2025 19:26:51 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 28103
                                                                                            Connection: close
                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                            content-security-policy: default-src 'none'; script-src 'nonce-OP6xec1cF4ohf9PB' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                                                                            cross-origin-embedder-policy: require-corp
                                                                                            cross-origin-opener-policy: same-origin
                                                                                            cross-origin-resource-policy: cross-origin
                                                                                            origin-agent-cluster: ?1
                                                                                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                            2025-03-24 19:26:51 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                                                                            Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                                                                            2025-03-24 19:26:51 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 4f 50 36 78 65 63 31 63 46 34 6f 68 66 39 50 42 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                                                                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-OP6xec1cF4ohf9PB&#x27; &#x27;unsafe-
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72
                                                                                            Data Ascii: mes fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfor
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 73 70 69 6e 6e 65 72 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a 66
                                                                                            Data Ascii: align:right}#overrun-i,#spinner-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;display:f
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70
                                                                                            Data Ascii: hadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #exp
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c
                                                                                            Data Ascii: }.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:active,
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 65 73 68 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b
                                                                                            Data Ascii: esh-link:active,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:link
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69 64
                                                                                            Data Ascii: :checked~.cb-i{background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);wid
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 20 73 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a 30
                                                                                            Data Ascii: ontent:center space-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:0
                                                                                            2025-03-24 19:26:51 UTC1369INData Raw: 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f
                                                                                            Data Ascii: {margin-left:0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{co


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            5192.168.2.1649740104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:52 UTC772OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=925890068fec49aa&lang=auto HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/lqi8i/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:52 UTC331INHTTP/1.1 200 OK
                                                                                            Date: Mon, 24 Mar 2025 19:26:52 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 113697
                                                                                            Connection: close
                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 92589009da510c92-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:26:52 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 43 75 55 53 37 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72
                                                                                            Data Ascii: window._cf_chl_opt.CuUS7={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflar
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25
                                                                                            Data Ascii: ted.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_feedback_report":"Having%20trouble%3F","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 65 4d 2c 65 4e 2c 65 4f 2c 65 52 2c 65 55 2c 65 57 2c 65 58 2c 65 59 2c 66 61 2c 66 6d 2c 66 73 2c 66 74 2c 66 75 2c 66 45 2c 66 50 2c 66
                                                                                            Data Ascii: %20a%20Cloudflare%20security%20challenge"},"polyfills":{"feedback_report_output_subtitle":false,"feedback_report_guideline":false,"feedback_report_aux_subtitle":false},"rtl":false,"lang":"en-us"};~function(gJ,eM,eN,eO,eR,eU,eW,eX,eY,fa,fm,fs,ft,fu,fE,fP,f
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 73 74 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6c 6e 62 66 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 62 70 69 4b 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 71 48 4c 6d 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 59 61 48 6f 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 79 4a 72 55 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 6b 53 58 50 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4e 4b 46 56 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68
                                                                                            Data Ascii: stO':function(h,i){return h-i},'lnbfe':function(h,i){return i|h},'bpiKs':function(h,i){return h&i},'qHLmU':function(h,i){return i&h},'YaHoo':function(h,i){return h(i)},'yJrUp':function(h,i){return h<i},'kSXPO':function(h,i){return h<<i},'NKFVA':function(h
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 5d 28 44 2c 4e 29 7c 7c 28 44 5b 4e 5d 3d 48 2b 2b 2c 45 5b 4e 5d 3d 21 30 29 2c 4f 3d 46 2b 4e 2c 4f 62 6a 65 63 74 5b 67 4e 28 38 30 35 29 5d 5b 67 4e 28 33 38 34 29 5d 5b 67 4e 28 34 38 33 29 5d 28 44 2c 4f 29 29 46 3d 4f 3b 65 6c 73 65 20 66 6f 72 28 50 3d 67 4e 28 31 35 36 37 29 5b 67 4e 28 31 33 39 37 29 5d 28 27 7c 27 29 2c 51 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 50 5b 51 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 44 5b 4f 5d 3d 48 2b 2b 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 47 2d 2d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 69 66 28 4f 62 6a 65 63 74 5b 67 4e 28 38 30 35 29 5d 5b 67 4e 28 33 38 34 29 5d 5b 67 4e 28 34 38 33 29 5d 28 45 2c 46 29 29 7b 69 66 28 64 5b 67 4e 28 33 38 30 29 5d 28 32 35 36 2c 46 5b
                                                                                            Data Ascii: ](D,N)||(D[N]=H++,E[N]=!0),O=F+N,Object[gN(805)][gN(384)][gN(483)](D,O))F=O;else for(P=gN(1567)[gN(1397)]('|'),Q=0;!![];){switch(P[Q++]){case'0':D[O]=H++;continue;case'1':G--;continue;case'2':if(Object[gN(805)][gN(384)][gN(483)](E,F)){if(d[gN(380)](256,F[
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 4e 28 35 39 34 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30 2c 4a 5b 67 4e 28 36 32 34 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 67 4e 28 32 35 39 29 21 3d 3d 64 5b 67 4e 28 31 32 35 39 29 5d 29 7b 66 6f 72 28 52 3d 31 2c 43 3d 30 3b 64 5b 67 4e 28 31 35 33 36 29 5d 28 43 2c 49 29 3b 4b 3d 64 5b 67 4e 28 33 30 31 29 5d 28 4b 2c 31 29 7c 52 2c 64 5b 67 4e 28 36 37 33 29 5d 28 4c 2c 64 5b 67 4e 28 33 31 31 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30 2c 4a 5b 67 4e 28 36 32 34 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3d 30 2c 43 2b 2b 29 3b 66 6f 72 28 52 3d 46 5b 67 4e 28 31 30 35 36 29 5d 28 30 29 2c 43 3d 30 3b 31 36 3e 43 3b 4b 3d 64 5b 67 4e 28 39 38 32 29 5d 28 4b 3c 3c 31 2e
                                                                                            Data Ascii: N(594)](o,1))?(L=0,J[gN(624)](s(K)),K=0):L++,R>>=1,C++);}else if(gN(259)!==d[gN(1259)]){for(R=1,C=0;d[gN(1536)](C,I);K=d[gN(301)](K,1)|R,d[gN(673)](L,d[gN(311)](o,1))?(L=0,J[gN(624)](s(K)),K=0):L++,R=0,C++);for(R=F[gN(1056)](0),C=0;16>C;K=d[gN(982)](K<<1.
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 28 33 37 37 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 52 28 38 38 31 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 52 28 39 34 33 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 67 52 28 36 32 34 29 5d 28 4d 29 3b 3b 29 7b 69 66 28 64 5b 67 52 28 38 36 37 29 5d 28 49 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 52 28 33 37 37 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 64 5b 67 52 28 36 38 35 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 67 52 28 33 39 32
                                                                                            Data Ascii: (377)](2,16),F=1;F!=K;L=H&G,H>>=1,0==H&&(H=j,G=d[gR(881)](o,I++)),J|=d[gR(943)](0<L?1:0,F),F<<=1);M=e(J);break;case 2:return''}for(E=s[3]=M,D[gR(624)](M);;){if(d[gR(867)](I,i))return'';for(J=0,K=Math[gR(377)](2,C),F=1;F!=K;L=d[gR(685)](G,H),H>>=1,d[gR(392
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 5b 67 54 28 31 35 35 30 29 5d 2c 27 63 6f 64 65 27 3a 67 54 28 31 34 34 39 29 2c 27 72 63 56 27 3a 65 4d 5b 67 54 28 39 36 35 29 5d 5b 67 54 28 33 33 32 29 5d 7d 2c 27 2a 27 29 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6a 3d 66 5b 67 5d 2c 74 79 70 65 6f 66 20 6a 3d 3d 3d 65 5b 67 54 28 31 34 39 37 29 5d 3f 6a 3a 68 5b 67 54 28 39 36 35 29 5d 5b 67 54 28 33 31 34 29 5d 5b 67 54 28 37 35 37 29 5d 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 31 36 31 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 67 55 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 76 29 7b 69 3d 28 67 55 3d 67 4a 2c 7b 27 6d 66 49 67 46 27 3a 66 75 6e 63 74 69 6f 6e 28 78 2c 42 2c 43 29 7b 72 65 74 75 72 6e 20 78 28 42 2c 43 29 7d 2c 27 64 66 71 4a 4f 27 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                            Data Ascii: [gT(1550)],'code':gT(1449),'rcV':eM[gT(965)][gT(332)]},'*'));else return j=f[g],typeof j===e[gT(1497)]?j:h[gT(965)][gT(314)][gT(757)]},g)},eM[gJ(1618)]=function(f,g,h,gU,i,j,k,l,m,n,o,s,v){i=(gU=gJ,{'mfIgF':function(x,B,C){return x(B,C)},'dfqJO':function(
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 6e 26 26 28 69 3d 6e 5b 31 5d 2c 6a 3d 70 61 72 73 65 49 6e 74 28 6e 5b 32 5d 2c 31 30 29 2c 6b 3d 70 61 72 73 65 49 6e 74 28 6e 5b 33 5d 2c 31 30 29 29 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 7d 7d 65 6c 73 65 20 68 3d 4a 53 4f 4e 5b 67 56 28 31 35 38 31 29 5d 28 65 29 3b 72 65 74 75 72 6e 20 6f 3d 7b 7d 2c 6f 5b 67 56 28 31 32 31 34 29 5d 3d 68 2c 6f 5b 67 56 28 31 31 33 34 29 5d 3d 69 2c 6f 5b 67 56 28 31 31 31 38 29 5d 3d 6a 2c 6f 5b 67 56 28 33 39 35 29 5d 3d 6b 2c 6f 5b 67 56 28 37 39 37 29 5d 3d 65 2c 6f 7d 2c 65 4d 5b 67 4a 28 31 34 35 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 67 58 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 67 58 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 67 58 28 38 36 36 29 5d 3d 67 58 28 31
                                                                                            Data Ascii: n&&(i=n[1],j=parseInt(n[2],10),k=parseInt(n[3],10)));else return}}else h=JSON[gV(1581)](e);return o={},o[gV(1214)]=h,o[gV(1134)]=i,o[gV(1118)]=j,o[gV(395)]=k,o[gV(797)]=e,o},eM[gJ(1457)]=function(e,f,g,h,i,gX,j,k,l,m,n,o){return gX=gJ,j={},j[gX(866)]=gX(1
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 33 36 31 29 5d 3d 65 55 2c 65 57 3d 65 4d 5b 67 4a 28 39 36 35 29 5d 5b 67 4a 28 33 31 34 29 5d 5b 67 4a 28 31 34 37 30 29 5d 2c 65 58 3d 65 4d 5b 67 4a 28 39 36 35 29 5d 5b 67 4a 28 33 31 34 29 5d 5b 67 4a 28 31 35 38 30 29 5d 2c 65 59 3d 65 4d 5b 67 4a 28 39 36 35 29 5d 5b 67 4a 28 33 31 34 29 5d 5b 67 4a 28 35 39 33 29 5d 2c 66 61 3d 21 5b 5d 2c 66 6d 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 34 32 37 29 5d 28 67 4a 28 33 38 38 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 68 48 2c 64 2c 65 2c 68 2c 69 2c 6a 29 7b 69 66 28 68 48 3d 67 4a 2c 64 3d 7b 27 75 6a 52 76 4a 27 3a 68 48 28 31 32 39 33 29 2c 27 56 78 6b 43 78 27 3a 68 48 28 31 34 34 32 29 2c 27 46 41 49 49 61 27 3a 68 48 28 33 30 35 29 2c 27 69 42 79 51 42 27 3a 68 48 28 35 36 38 29 2c 27 65
                                                                                            Data Ascii: 361)]=eU,eW=eM[gJ(965)][gJ(314)][gJ(1470)],eX=eM[gJ(965)][gJ(314)][gJ(1580)],eY=eM[gJ(965)][gJ(314)][gJ(593)],fa=![],fm=undefined,eM[gJ(427)](gJ(388),function(c,hH,d,e,h,i,j){if(hH=gJ,d={'ujRvJ':hH(1293),'VxkCx':hH(1442),'FAIIa':hH(305),'iByQB':hH(568),'e


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            6192.168.2.1649741104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:52 UTC772OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9258900688e658c1&lang=auto HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rr02n/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:52 UTC331INHTTP/1.1 200 OK
                                                                                            Date: Mon, 24 Mar 2025 19:26:52 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 119441
                                                                                            Connection: close
                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 92589009fabb0c80-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:26:52 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 43 75 55 53 37 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77
                                                                                            Data Ascii: window._cf_chl_opt.CuUS7={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23brow
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 75 6e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74
                                                                                            Data Ascii: .","turnstile_verifying":"Verifying...","unsupported_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22ht
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 65 4d 2c 65 4e 2c 65 4f 2c 65 50 2c 65 54 2c 65 55 2c 65 56 2c 65 59 2c 66 31 2c 66 33 2c 66 34 2c 66 35 2c 66 68 2c 66 74 2c 66 7a 2c 66
                                                                                            Data Ascii: trator%20if%20this%20problem%20persists."},"polyfills":{"feedback_report_aux_subtitle":false,"feedback_report_output_subtitle":false,"feedback_report_guideline":false},"rtl":false,"lang":"en-us"};~function(gJ,eM,eN,eO,eP,eT,eU,eV,eY,f1,f3,f4,f5,fh,ft,fz,f
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 35 34 33 29 5d 29 3b 47 5b 48 5d 3d 3d 3d 47 5b 48 2b 31 5d 3f 47 5b 67 50 28 31 35 35 30 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 67 4e 28 31 33 33 35 29 5d 5b 67 4e 28 31 32 36 37 29 5d 28 42 29 2c 43 3d 30 3b 6f 5b 67 4e 28 36 30 39 29 5d 28 43 2c 78 5b 67 4e 28 35 34 33 29 5d 29 3b 44 3d 78 5b 43 5d 2c 45 3d 65 52 28 67 2c 68 2c 44 29 2c 6f 5b 67 4e 28 31 35 38 36 29 5d 28 42 2c 45 29 3f 28 46 3d 6f 5b 67 4e 28 32 31 31 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 67 4e 28 39 31 39 29 5d 28 68 5b 44 5d 29 2c 67 4e 28 33 32 32 29 3d 3d 3d 69 2b 44 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 6f 5b 67 4e 28 35 37 39 29 5d 28 69 2c
                                                                                            Data Ascii: 543)]);G[H]===G[H+1]?G[gP(1550)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[gN(1335)][gN(1267)](B),C=0;o[gN(609)](C,x[gN(543)]);D=x[C],E=eR(g,h,D),o[gN(1586)](B,E)?(F=o[gN(211)]('s',E)&&!g[gN(919)](h[D]),gN(322)===i+D?s(i+D,E):F||s(o[gN(579)](i,
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 39 31 31 29 5d 5b 67 4f 28 31 32 30 30 29 5d 2c 27 6f 65 64 6a 74 33 27 3a 61 7a 5b 67 4f 28 39 31 31 29 5d 5b 67 4f 28 31 36 35 39 29 5d 2c 27 4b 59 5a 64 49 38 27 3a 61 41 5b 67 4f 28 39 31 31 29 5d 5b 67 4f 28 34 37 36 29 5d 2c 27 70 41 6b 74 71 32 27 3a 6f 5b 67 4f 28 31 30 34 38 29 5d 28 61 42 5b 67 4f 28 39 31 31 29 5d 5b 67 4f 28 33 31 35 29 5d 2c 61 43 5b 67 4f 28 39 31 31 29 5d 5b 67 4f 28 32 31 32 29 5d 29 2c 27 42 6f 77 45 37 27 3a 6f 5b 67 4f 28 34 34 33 29 5d 28 61 44 5b 67 4f 28 39 31 31 29 5d 5b 67 4f 28 35 37 30 29 5d 2c 61 45 5b 67 4f 28 39 31 31 29 5d 5b 67 4f 28 33 31 35 29 5d 29 2c 27 6e 42 61 58 66 36 27 3a 61 46 5b 67 4f 28 39 31 31 29 5d 5b 67 4f 28 31 31 32 37 29 5d 2c 27 6f 64 69 73 31 27 3a 61 47 5b 67 4f 28 39 31 31 29 5d 5b 67
                                                                                            Data Ascii: 911)][gO(1200)],'oedjt3':az[gO(911)][gO(1659)],'KYZdI8':aA[gO(911)][gO(476)],'pAktq2':o[gO(1048)](aB[gO(911)][gO(315)],aC[gO(911)][gO(212)]),'BowE7':o[gO(443)](aD[gO(911)][gO(570)],aE[gO(911)][gO(315)]),'nBaXf6':aF[gO(911)][gO(1127)],'odis1':aG[gO(911)][g
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 65 59 76 72 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 74 68 45 5a 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 44 4b 69 50 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 76 78 61 74 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 44 4e 63 48 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 71 63 6d 55 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 4b 67 68 49 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72
                                                                                            Data Ascii: function(h,i){return i|h},'eYvrO':function(h,i){return h|i},'thEZZ':function(h,i){return h-i},'DKiPF':function(h,i){return h(i)},'vxatN':function(h,i){return h<<i},'DNcHL':function(h,i){return h-i},'qcmUx':function(h,i){return i|h},'KghIX':function(h,i){r
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 69 66 28 4c 3d 69 5b 67 57 28 33 30 36 29 5d 28 4b 29 2c 4f 62 6a 65 63 74 5b 67 57 28 32 38 38 29 5d 5b 67 57 28 39 32 34 29 5d 5b 67 57 28 31 31 30 39 29 5d 28 42 2c 4c 29 7c 7c 28 42 5b 4c 5d 3d 46 2b 2b 2c 43 5b 4c 5d 3d 21 30 29 2c 4d 3d 44 2b 4c 2c 4f 62 6a 65 63 74 5b 67 57 28 32 38 38 29 5d 5b 67 57 28 39 32 34 29 5d 5b 67 57 28 31 31 30 39 29 5d 28 42 2c 4d 29 29 44 3d 4d 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 67 57 28 32 38 38 29 5d 5b 67 57 28 39 32 34 29 5d 5b 67 57 28 31 31 30 39 29 5d 28 43 2c 44 29 29 7b 69 66 28 32 35 36 3e 44 5b 67 57 28 31 34 31 33 29 5d 28 30 29 29 7b 66 6f 72 28 78 3d 30 3b 64 5b 67 57 28 34 32 36 29 5d 28 78 2c 47 29 3b 49 3c 3c 3d 31 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 67 57 28 31 36 30 34 29 5d 28
                                                                                            Data Ascii: if(L=i[gW(306)](K),Object[gW(288)][gW(924)][gW(1109)](B,L)||(B[L]=F++,C[L]=!0),M=D+L,Object[gW(288)][gW(924)][gW(1109)](B,M))D=M;else{if(Object[gW(288)][gW(924)][gW(1109)](C,D)){if(256>D[gW(1413)](0)){for(x=0;d[gW(426)](x,G);I<<=1,J==j-1?(J=0,H[gW(1604)](
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 5b 67 57 28 31 31 37 38 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 67 57 28 36 39 33 29 5d 28 49 3c 3c 31 2c 64 5b 67 57 28 31 31 33 36 29 5d 28 4e 2c 31 29 29 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 67 57 28 31 36 30 34 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 44 3d 28 45 2d 2d 2c 45 3d 3d 30 26 26 28 45 3d 4d 61 74 68 5b 67 57 28 31 31 37 38 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 42 5b 4d 5d 3d 46 2b 2b 2c 64 5b 67 57 28 37 35 38 29 5d 28 53 74 72 69 6e 67 2c 4c 29 29 7d 69 66 28 64 5b 67 57 28 31 33 32 37 29 5d 28 27 27 2c 44 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 67 57 28 32 38 38 29 5d
                                                                                            Data Ascii: [gW(1178)](2,G),G++),delete C[D]}else for(N=B[D],x=0;x<G;I=d[gW(693)](I<<1,d[gW(1136)](N,1)),J==j-1?(J=0,H[gW(1604)](o(I)),I=0):J++,N>>=1,x++);D=(E--,E==0&&(E=Math[gW(1178)](2,G),G++),B[M]=F++,d[gW(758)](String,L))}if(d[gW(1327)]('',D)){if(Object[gW(288)]
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 2c 68 29 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 67 58 28 35 34 33 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 59 29 7b 72 65 74 75 72 6e 20 67 59 3d 67 58 2c 68 5b 67 59 28 31 34 31 33 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 68 32 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4e 2c 4d 2c 50 2c 51 2c 52 29 7b 66 6f 72 28 68 32 3d 67 53 2c 73 3d 7b 27 50 4d 76 41 73 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 5e 4f 7d 2c 27 68 50 77 6a 62 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 67 5a 29 7b 72 65 74 75 72 6e 20 67 5a 3d 62 2c 64 5b 67 5a 28 31 34 33 31 29 5d 28 4f 2c 50 29 7d 2c 27 6c 64 6b 68 47 27 3a 66 75 6e 63 74 69 6f 6e 28 4f
                                                                                            Data Ascii: ,h)?null:f.i(h[gX(543)],32768,function(i,gY){return gY=gX,h[gY(1413)](i)})},'i':function(i,j,o,h2,s,x,B,C,D,E,F,G,H,I,J,K,L,N,M,P,Q,R){for(h2=gS,s={'PMvAs':function(O,P){return P^O},'hPwjb':function(O,P,gZ){return gZ=b,d[gZ(1431)](O,P)},'ldkhG':function(O
                                                                                            2025-03-24 19:26:52 UTC1369INData Raw: 6f 72 28 46 3d 78 5b 33 5d 3d 4e 2c 45 5b 68 32 28 31 36 30 34 29 5d 28 4e 29 3b 3b 29 7b 69 66 28 64 5b 68 32 28 31 33 32 32 29 5d 28 4a 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 68 32 28 31 31 37 38 29 5d 28 32 2c 44 29 2c 47 3d 31 3b 4c 21 3d 47 3b 4d 3d 64 5b 68 32 28 31 34 33 31 29 5d 28 48 2c 49 29 2c 49 3e 3e 3d 31 2c 64 5b 68 32 28 32 37 36 29 5d 28 30 2c 49 29 26 26 28 49 3d 6a 2c 48 3d 6f 28 4a 2b 2b 29 29 2c 4b 7c 3d 28 30 3c 4d 3f 31 3a 30 29 2a 47 2c 47 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4e 3d 4b 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 68 32 28 31 31 37 38 29 5d 28 32 2c 38 29 2c 47 3d 31 3b 64 5b 68 32 28 38 37 39 29 5d 28 47 2c 4c 29 3b 4d 3d 64 5b 68 32 28 31 34
                                                                                            Data Ascii: or(F=x[3]=N,E[h2(1604)](N);;){if(d[h2(1322)](J,i))return'';for(K=0,L=Math[h2(1178)](2,D),G=1;L!=G;M=d[h2(1431)](H,I),I>>=1,d[h2(276)](0,I)&&(I=j,H=o(J++)),K|=(0<M?1:0)*G,G<<=1);switch(N=K){case 0:for(K=0,L=Math[h2(1178)](2,8),G=1;d[h2(879)](G,L);M=d[h2(14


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            7192.168.2.1649742104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:52 UTC784OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rr02n/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:52 UTC240INHTTP/1.1 200 OK
                                                                                            Date: Mon, 24 Mar 2025 19:26:52 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 61
                                                                                            Connection: close
                                                                                            cache-control: max-age=2629800, public
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 9258900a0ea37611-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:26:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            8192.168.2.1649743104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:52 UTC425OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:53 UTC240INHTTP/1.1 200 OK
                                                                                            Date: Mon, 24 Mar 2025 19:26:53 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 61
                                                                                            Connection: close
                                                                                            cache-control: max-age=2629800, public
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 9258900da97ce8a3-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:26:53 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            9192.168.2.1649744208.91.198.814437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:53 UTC623OUTGET /favicon.ico HTTP/1.1
                                                                                            Host: eyyaltynews.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://eyyaltynews.com/securefile/email-template.html
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:53 UTC261INHTTP/1.1 404 Not Found
                                                                                            Date: Mon, 24 Mar 2025 19:26:53 GMT
                                                                                            Server: Apache
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Last-Modified: Tue, 15 Mar 2022 22:06:31 GMT
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 583
                                                                                            Vary: Accept-Encoding
                                                                                            Content-Type: text/html
                                                                                            2025-03-24 19:26:53 UTC583INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 20
                                                                                            Data Ascii: <html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes spin {


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            10192.168.2.1649745104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:53 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1785170061:1742841052:UsQfaBa_zEUVpfW-ViWsHOf14Uigd-nkbFZh4vmrZfI/9258900688e658c1/TfGI2NTSZgCl8pxgICKfb6gYNN4_NjKiUs26IComktg-1742844411-1.1.1.1-toQ0g6CAl6Hp.duiMTzdk6OFEqNZdyG_jIM5W7OWM8OETH4oW8mnriWMQcegQg6X HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            Content-Length: 3340
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                            cf-chl: TfGI2NTSZgCl8pxgICKfb6gYNN4_NjKiUs26IComktg-1742844411-1.1.1.1-toQ0g6CAl6Hp.duiMTzdk6OFEqNZdyG_jIM5W7OWM8OETH4oW8mnriWMQcegQg6X
                                                                                            cf-chl-ra: 0
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            Accept: */*
                                                                                            Origin: https://challenges.cloudflare.com
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rr02n/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:53 UTC3340OUTData Raw: 62 6d 4c 71 48 71 72 71 4e 71 4c 71 4b 43 75 2b 43 75 45 71 43 63 50 6e 57 5a 43 64 75 57 75 79 36 63 42 4a 73 75 44 6b 6e 71 76 73 50 6b 75 2d 75 46 73 57 6e 47 73 6a 72 65 47 75 64 73 42 47 75 34 75 62 68 71 75 48 6b 71 75 70 42 75 70 78 6d 6a 39 75 4e 4c 55 6b 6b 47 42 73 50 67 75 41 63 50 79 75 4e 77 41 55 55 75 39 71 43 70 6e 5a 54 37 34 43 75 57 62 35 33 5a 75 4f 71 42 70 6e 72 5a 6e 72 6b 64 54 75 32 72 53 74 37 65 4c 5a 36 76 42 75 43 46 46 42 36 6e 49 47 24 64 42 75 50 72 65 71 6d 6d 31 46 6d 71 75 2b 50 44 49 4d 43 68 41 47 44 65 64 75 50 77 6e 43 77 41 36 75 6a 76 46 42 73 64 50 71 6a 72 75 6b 6d 75 51 71 75 46 75 6a 35 75 41 71 30 43 39 6b 63 2d 64 64 6a 62 38 50 71 62 50 51 63 63 67 71 75 56 75 57 4c 75 71 71 73 75 6f 71 75 67 75 70 4c 75 79
                                                                                            Data Ascii: bmLqHqrqNqLqKCu+CuEqCcPnWZCduWuy6cBJsuDknqvsPku-uFsWnGsjreGudsBGu4ubhquHkqupBupxmj9uNLUkkGBsPguAcPyuNwAUUu9qCpnZT74CuWb53ZuOqBpnrZnrkdTu2rSt7eLZ6vBuCFFB6nIG$dBuPreqmm1Fmqu+PDIMChAGDeduPwnCwA6ujvFBsdPqjrukmuQquFuj5uAq0C9kc-ddjb8PqbPQccgquVuWLuqqsuoqugupLuy
                                                                                            2025-03-24 19:26:53 UTC1091INHTTP/1.1 200 OK
                                                                                            Date: Mon, 24 Mar 2025 19:26:53 GMT
                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                            Content-Length: 231112
                                                                                            Connection: close
                                                                                            cf-chl-gen: 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$dmSPMvBvzcTjMdss5SFUAg==
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 9258900dc98b8c06-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:26:53 UTC278INData Raw: 65 35 79 67 6d 70 57 48 77 70 6e 4c 74 36 43 76 68 37 33 53 6f 36 43 73 72 4a 57 67 31 5a 43 33 70 62 32 39 6e 63 2b 37 6e 4a 75 79 31 38 48 6b 32 37 54 64 79 63 4b 38 33 39 71 2b 71 4d 4b 37 30 4c 44 67 78 2b 76 54 2b 63 7a 58 2f 4f 6a 4e 7a 2f 66 53 30 2f 63 47 42 62 6a 6c 2b 2f 66 4b 36 50 33 46 37 4f 76 49 43 65 48 74 39 42 54 56 43 42 6a 5a 37 66 67 50 37 75 38 52 2b 79 48 59 2f 42 62 64 39 77 55 71 36 66 6b 44 2b 51 38 41 49 67 77 78 38 51 63 52 4b 51 4d 4c 46 53 30 46 45 79 33 30 2f 68 34 30 49 78 51 32 4e 6b 59 61 47 54 74 46 4b 53 58 2b 48 79 73 51 54 6a 39 4e 4d 43 59 6b 57 45 34 7a 57 7a 46 4e 46 7a 73 75 59 45 46 43 49 6c 46 42 51 68 6b 2f 52 56 6b 2b 51 31 35 50 4f 55 67 70 5a 55 52 6d 4d 45 4a 4d 59 57 63 77 4d 7a 52 47 55 47 31 2f 51 56 4d
                                                                                            Data Ascii: e5ygmpWHwpnLt6Cvh73So6CsrJWg1ZC3pb29nc+7nJuy18Hk27TdycK839q+qMK70LDgx+vT+czX/OjNz/fS0/cGBbjl+/fK6P3F7OvICeHt9BTVCBjZ7fgP7u8R+yHY/Bbd9wUq6fkD+Q8AIgwx8QcRKQMLFS0FEy30/h40IxQ2NkYaGTtFKSX+HysQTj9NMCYkWE4zWzFNFzsuYEFCIlFBQhk/RVk+Q15POUgpZURmMEJMYWcwMzRGUG1/QVM
                                                                                            2025-03-24 19:26:53 UTC1369INData Raw: 75 45 58 6d 56 55 69 35 69 46 6c 5a 68 30 58 70 70 75 6c 46 70 2f 59 6e 57 44 6f 59 56 33 68 33 2b 44 70 48 71 46 61 48 32 55 73 32 75 33 67 59 4b 53 71 49 71 47 76 4a 36 4f 66 48 64 39 6b 6e 72 44 73 34 61 56 74 37 36 58 6f 35 33 42 6d 71 6d 65 77 61 61 72 6a 4d 4c 43 71 36 32 6e 72 4c 50 62 30 73 44 66 75 4f 4f 31 73 62 32 36 74 62 58 58 75 72 7a 62 34 37 72 44 32 64 2f 6a 34 36 7a 42 36 73 50 50 79 65 33 46 31 62 54 54 7a 4e 6a 30 34 39 54 7a 2b 39 4c 62 38 66 66 37 2b 38 54 5a 41 39 33 6e 34 51 72 30 38 51 6e 71 79 66 48 51 45 2b 51 55 47 52 6f 42 49 42 38 6a 32 66 49 6a 33 51 6e 77 4b 51 76 32 34 68 73 74 41 53 41 7a 4d 75 6b 50 37 43 59 5a 45 42 58 32 47 78 6f 77 4b 6a 77 4d 38 77 34 68 48 79 59 6e 42 7a 6b 39 50 69 6f 70 54 77 73 66 4b 30 67 68 53
                                                                                            Data Ascii: uEXmVUi5iFlZh0XppulFp/YnWDoYV3h3+DpHqFaH2Us2u3gYKSqIqGvJ6OfHd9knrDs4aVt76Xo53BmqmewaarjMLCq62nrLPb0sDfuOO1sb26tbXXurzb47rD2d/j46zB6sPPye3F1bTTzNj049Tz+9Lb8ff7+8TZA93n4Qr08QnqyfHQE+QUGRoBIB8j2fIj3QnwKQv24hstASAzMukP7CYZEBX2GxowKjwM8w4hHyYnBzk9PiopTwsfK0ghS
                                                                                            2025-03-24 19:26:53 UTC1369INData Raw: 53 66 48 5a 35 61 70 5a 36 66 57 79 61 66 6f 46 76 6e 6f 4b 45 61 36 4b 47 69 47 36 6d 69 6f 32 47 71 6f 36 52 69 61 36 53 6c 59 79 79 6c 70 6d 50 74 70 71 64 6b 72 71 65 6f 5a 57 2b 6f 71 57 58 78 73 47 35 70 36 53 38 71 71 36 75 6f 4e 62 4f 72 61 71 77 32 39 47 79 70 70 76 62 74 61 48 53 6e 4c 65 65 73 4d 57 7a 36 37 54 4a 75 4d 57 34 7a 62 7a 46 36 37 7a 32 34 63 65 78 34 2b 65 36 2f 4e 58 7a 38 4d 67 41 31 66 69 39 42 74 66 63 78 76 65 38 78 2b 62 63 44 75 41 46 34 66 37 6d 43 66 54 4f 31 67 6b 51 36 42 44 55 42 74 59 61 36 41 49 57 32 53 55 44 48 76 48 6f 4b 42 73 4e 4c 51 55 77 41 65 6f 4a 4c 52 45 43 4a 51 6f 67 43 53 7a 30 4e 77 63 52 4d 67 34 75 44 66 73 6a 4f 52 48 34 45 6a 6b 45 53 78 6f 36 52 44 73 77 43 79 77 38 48 43 35 48 44 69 34 6a 4d 6c
                                                                                            Data Ascii: SfHZ5apZ6fWyafoFvnoKEa6KGiG6mio2Gqo6Ria6SlYyylpmPtpqdkrqeoZW+oqWXxsG5p6S8qq6uoNbOraqw29GyppvbtaHSnLeesMWz67TJuMW4zbzF67z24cex4+e6/NXz8MgA1fi9Btfcxve8x+bcDuAF4f7mCfTO1gkQ6BDUBtYa6AIW2SUDHvHoKBsNLQUwAeoJLRECJQogCSz0NwcRMg4uDfsjORH4EjkESxo6RDswCyw8HC5HDi4jMl
                                                                                            2025-03-24 19:26:53 UTC1369INData Raw: 6b 49 35 37 6e 49 4e 35 6c 6d 61 54 67 36 57 4c 72 32 36 65 70 6d 69 47 63 36 74 76 63 4c 6c 76 72 59 6d 70 69 62 4b 67 6f 4a 47 54 73 37 65 34 76 70 6d 31 77 62 4f 30 68 4d 4b 64 77 74 47 5a 78 36 71 4c 74 4c 65 31 70 4d 48 58 78 64 54 4b 30 4b 65 62 7a 37 57 63 34 4f 48 63 73 72 6e 63 30 38 79 6a 6f 2b 36 68 76 64 2f 63 30 36 72 7a 7a 62 62 43 2b 4e 72 4b 32 39 66 5a 79 4e 76 63 76 2b 76 68 41 2f 44 58 2f 50 50 7a 79 67 33 6b 79 4d 37 5a 45 51 48 7a 79 75 34 46 36 41 6b 59 46 68 6a 6d 38 2b 6b 42 2b 67 50 32 34 68 4c 79 42 2b 66 33 47 2b 49 4a 42 75 55 64 4a 77 76 70 4a 67 4d 71 45 41 34 44 46 42 58 33 48 54 33 7a 51 41 73 50 47 6a 55 6b 44 55 55 39 4a 6b 6b 34 4e 53 77 62 4a 51 59 77 49 55 51 4e 44 53 41 55 55 43 67 36 55 46 46 45 4e 52 41 2f 4f 46 74
                                                                                            Data Ascii: kI57nIN5lmaTg6WLr26epmiGc6tvcLlvrYmpibKgoJGTs7e4vpm1wbO0hMKdwtGZx6qLtLe1pMHXxdTK0Kebz7Wc4OHcsrnc08yjo+6hvd/c06rzzbbC+NrK29fZyNvcv+vhA/DX/PPzyg3kyM7ZEQHzyu4F6AkYFhjm8+kB+gP24hLyB+f3G+IJBuUdJwvpJgMqEA4DFBX3HT3zQAsPGjUkDUU9Jkk4NSwbJQYwIUQNDSAUUCg6UFFENRA/OFt
                                                                                            2025-03-24 19:26:53 UTC1369INData Raw: 61 4b 6a 6e 36 79 6b 68 36 53 52 70 5a 32 66 67 49 78 78 72 32 36 55 6a 34 35 31 70 37 4f 49 6e 4a 65 2b 74 36 4b 67 6d 4a 32 36 78 38 4f 6c 78 36 47 37 69 49 2b 4b 78 61 65 65 6c 49 79 31 78 64 65 36 74 4e 4f 76 71 74 7a 68 31 35 72 68 77 64 2f 61 73 39 62 42 6f 72 33 61 71 74 66 51 7a 75 50 42 35 38 4b 78 36 38 62 32 31 62 48 4e 36 72 72 6e 35 39 37 72 37 38 49 46 39 50 76 7a 77 2f 58 70 38 77 62 37 41 50 33 49 37 51 66 69 36 2b 54 56 41 2b 6b 4b 35 68 44 32 31 51 6e 61 38 42 49 66 46 67 49 41 4a 2f 30 62 4b 42 73 6d 48 65 54 75 44 51 6e 36 47 77 30 73 4c 67 4d 79 39 53 67 48 4d 42 73 2b 39 6a 63 4f 45 6a 72 31 49 7a 45 63 47 79 45 72 4a 42 30 64 4a 79 6f 67 52 79 73 75 49 30 73 76 4d 69 5a 50 4d 7a 59 6f 56 31 4a 4b 4f 44 56 4e 4f 7a 38 2f 4d 57 64 66
                                                                                            Data Ascii: aKjn6ykh6SRpZ2fgIxxr26Uj451p7OInJe+t6KgmJ26x8Olx6G7iI+KxaeelIy1xde6tNOvqtzh15rhwd/as9bBor3aqtfQzuPB58Kx68b21bHN6rrn597r78IF9Pvzw/Xp8wb7AP3I7Qfi6+TVA+kK5hD21Qna8BIfFgIAJ/0bKBsmHeTuDQn6Gw0sLgMy9SgHMBs+9jcOEjr1IzEcGyErJB0dJyogRysuI0svMiZPMzYoV1JKODVNOz8/MWdf
                                                                                            2025-03-24 19:26:53 UTC1369INData Raw: 53 51 62 6e 35 6c 68 6f 32 51 64 6f 43 4e 72 6e 75 35 6b 71 65 4f 76 5a 61 71 74 38 47 76 75 36 62 46 69 4c 61 4b 68 4d 66 47 6d 63 66 4d 78 62 54 55 72 4e 65 71 6f 72 43 52 71 61 6a 62 31 71 6a 61 33 4c 36 74 7a 38 58 51 6f 4b 65 69 32 62 2b 32 72 4b 54 58 70 39 2f 53 7a 4f 76 77 39 75 57 31 35 4c 54 6c 76 50 6e 72 36 63 44 76 36 2b 37 42 38 76 50 30 78 4d 6b 4d 78 4d 6e 37 32 67 54 75 7a 64 2f 76 42 65 50 69 38 78 6a 57 35 76 63 63 46 2b 38 56 2b 53 50 78 41 4f 33 37 38 67 54 66 35 42 6e 71 4a 51 6b 4a 43 7a 45 53 43 2f 49 6a 4b 43 6e 33 45 41 63 63 43 78 51 4c 48 2f 63 5a 51 30 49 53 48 43 4d 6b 47 6a 63 48 4e 43 30 48 49 6b 45 6e 48 30 38 39 53 45 56 4e 51 6b 73 36 54 6b 5a 4d 4c 31 38 61 56 79 70 62 59 53 35 6c 54 79 41 6e 49 57 52 58 4b 79 56 6e 54
                                                                                            Data Ascii: SQbn5lho2QdoCNrnu5kqeOvZaqt8Gvu6bFiLaKhMfGmcfMxbTUrNeqorCRqajb1qja3L6tz8XQoKei2b+2rKTXp9/SzOvw9uW15LTlvPnr6cDv6+7B8vP0xMkMxMn72gTuzd/vBePi8xjW5vccF+8V+SPxAO378gTf5BnqJQkJCzESC/IjKCn3EAccCxQLH/cZQ0ISHCMkGjcHNC0HIkEnH089SEVNQks6TkZML18aVypbYS5lTyAnIWRXKyVnT
                                                                                            2025-03-24 19:26:53 UTC1369INData Raw: 4c 68 34 2b 4c 72 48 4b 75 65 35 4a 2b 6c 4a 61 30 65 70 2b 43 6c 61 50 42 70 5a 65 6e 6e 36 47 62 71 36 53 51 6e 36 2b 6f 78 71 61 50 79 34 2f 53 6d 38 65 59 70 73 44 67 7a 75 4f 72 72 72 37 55 74 72 4c 6f 79 72 71 6f 6f 36 6d 2b 70 75 2f 66 73 73 48 77 39 37 50 43 32 73 36 36 37 64 6e 50 33 64 33 30 2b 74 76 78 35 4c 37 6b 35 65 62 6e 79 75 6e 75 41 73 37 6e 37 67 4c 67 41 76 59 48 41 41 30 52 45 74 76 36 2b 76 66 73 2b 67 49 4e 34 68 58 64 43 50 59 46 48 52 4d 58 2f 75 76 75 2f 67 6a 35 37 51 59 76 4c 50 44 79 4f 75 38 75 43 7a 33 39 39 54 55 2f 44 76 6e 35 44 79 63 38 47 50 34 65 48 79 30 57 54 54 68 4a 48 6b 45 7a 4e 42 31 55 52 54 63 6d 53 45 55 74 54 31 39 66 4d 6a 73 39 48 7a 64 44 51 31 6f 35 57 47 74 72 50 6a 31 49 58 6a 74 47 51 32 39 66 52 6e
                                                                                            Data Ascii: Lh4+LrHKue5J+lJa0ep+ClaPBpZenn6Gbq6SQn6+oxqaPy4/Sm8eYpsDgzuOrrr7UtrLoyrqoo6m+pu/fssHw97PC2s667dnP3d30+tvx5L7k5ebnyunuAs7n7gLgAvYHAA0REtv6+vfs+gIN4hXdCPYFHRMX/uvu/gj57QYvLPDyOu8uCz399TU/Dvn5Dyc8GP4eHy0WTThJHkEzNB1URTcmSEUtT19fMjs9HzdDQ1o5WGtrPj1IXjtGQ29fRn
                                                                                            2025-03-24 19:26:53 UTC1369INData Raw: 71 37 4b 4f 6c 35 47 39 6c 71 46 39 70 6f 65 78 74 37 75 35 68 4b 6e 46 68 63 75 51 6d 37 54 55 69 39 65 66 6f 72 4c 49 71 71 62 63 76 71 36 63 6c 35 32 79 6d 75 50 54 70 72 58 6b 36 36 65 32 7a 73 4b 75 34 63 33 44 30 64 48 6f 37 73 2f 6c 32 4c 4c 59 32 64 72 62 76 74 33 69 39 63 4c 62 34 76 58 55 39 65 72 36 38 77 45 46 42 73 2f 75 37 75 76 67 37 76 55 42 31 67 6a 6d 44 76 66 31 2f 74 55 58 48 76 33 2b 34 75 38 55 48 78 41 41 4a 78 58 7a 49 52 63 77 37 69 2f 35 4a 52 54 39 4e 44 45 57 41 75 73 6f 37 51 62 7a 2f 51 2f 32 43 79 77 75 39 68 34 37 46 79 41 61 41 78 59 71 51 54 41 34 51 79 45 4c 46 44 49 7a 4e 44 56 47 4a 7a 6b 39 53 69 6b 58 51 44 70 42 48 45 52 5a 58 56 39 51 56 6b 64 65 53 45 5a 4b 59 30 4a 49 51 6c 52 42 61 6c 42 33 4e 31 46 72 65 55 35
                                                                                            Data Ascii: q7KOl5G9lqF9poext7u5hKnFhcuQm7TUi9eforLIqqbcvq6cl52ymuPTprXk66e2zsKu4c3D0dHo7s/l2LLY2drbvt3i9cLb4vXU9er68wEFBs/u7uvg7vUB1gjmDvf1/tUXHv3+4u8UHxAAJxXzIRcw7i/5JRT9NDEWAuso7Qbz/Q/2Cywu9h47FyAaAxYqQTA4QyELFDIzNDVGJzk9SikXQDpBHERZXV9QVkdeSEZKY0JIQlRBalB3N1FreU5
                                                                                            2025-03-24 19:26:53 UTC1369INData Raw: 72 75 45 6c 4b 4f 68 75 5a 61 6e 79 36 43 66 78 4b 79 63 6f 61 2b 67 6a 4d 53 57 30 4c 53 30 74 74 53 38 75 4b 2b 62 7a 4c 7a 67 76 4d 4b 2b 34 75 62 47 77 75 58 71 79 73 62 77 78 4f 4c 65 30 71 62 52 31 37 62 53 38 4f 37 6a 36 66 50 55 33 66 44 69 31 73 4c 7a 2b 73 50 79 32 74 33 66 32 2b 4d 4d 79 2f 41 52 36 42 54 6b 34 74 30 42 35 65 55 59 44 65 72 4f 39 68 62 75 2f 68 62 76 46 68 55 47 44 2f 44 7a 2b 75 45 6d 4b 2f 6b 50 37 76 6f 4b 4d 41 30 53 42 69 59 6e 42 67 34 6e 4b 77 6f 53 4a 79 38 4f 46 68 31 45 4a 76 30 50 52 77 45 54 49 42 77 6b 49 45 45 48 51 31 49 53 54 69 30 6f 53 67 39 4b 44 43 6f 34 56 6b 63 76 47 6c 52 69 4e 68 77 2b 55 55 41 7a 4f 32 6b 68 4b 43 31 41 57 44 6c 6b 50 6b 74 30 56 69 34 2f 64 7a 46 44 55 45 78 55 55 48 45 33 63 7a 70 4f
                                                                                            Data Ascii: ruElKOhuZany6CfxKycoa+gjMSW0LS0ttS8uK+bzLzgvMK+4ubGwuXqysbwxOLe0qbR17bS8O7j6fPU3fDi1sLz+sPy2t3f2+MMy/AR6BTk4t0B5eUYDerO9hbu/hbvFhUGD/Dz+uEmK/kP7voKMA0SBiYnBg4nKwoSJy8OFh1EJv0PRwETIBwkIEEHQ1ISTi0oSg9KDCo4VkcvGlRiNhw+UUAzO2khKC1AWDlkPkt0Vi4/dzFDUExUUHE3czpO


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            11192.168.2.1649746208.91.198.814437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:53 UTC623OUTGET /favicon.ico HTTP/1.1
                                                                                            Host: eyyaltynews.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://eyyaltynews.com/securefile/email-template.html
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:53 UTC261INHTTP/1.1 404 Not Found
                                                                                            Date: Mon, 24 Mar 2025 19:26:53 GMT
                                                                                            Server: Apache
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Last-Modified: Tue, 15 Mar 2022 22:06:31 GMT
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 583
                                                                                            Vary: Accept-Encoding
                                                                                            Content-Type: text/html
                                                                                            2025-03-24 19:26:53 UTC583INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 20
                                                                                            Data Ascii: <html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes spin {


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            12192.168.2.1649747104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:53 UTC639OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1785170061:1742841052:UsQfaBa_zEUVpfW-ViWsHOf14Uigd-nkbFZh4vmrZfI/9258900688e658c1/TfGI2NTSZgCl8pxgICKfb6gYNN4_NjKiUs26IComktg-1742844411-1.1.1.1-toQ0g6CAl6Hp.duiMTzdk6OFEqNZdyG_jIM5W7OWM8OETH4oW8mnriWMQcegQg6X HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:54 UTC442INHTTP/1.1 400 Bad Request
                                                                                            Date: Mon, 24 Mar 2025 19:26:53 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 14
                                                                                            Connection: close
                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                            cf-chl-out: X6HMhx4f1r75/4tkv6X6T1GR4fLV+DD1M79ACYSqAQe8xPDScu/tJ7XjKSQhP4MCsW0ej3lxQNvk3hym/n/aqA==$Avbo5TFIyKnQMAPREPK9nQ==
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 925890135b13c794-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:26:54 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                            Data Ascii: {"err":100280}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            13192.168.2.1649748104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:53 UTC1189OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/90605971:1742840827:oID_OK0KPEBaFjrqV1VD9LXn4gNj1wLsREK3Hh32ooM/925890068fec49aa/OUH_lw1ZrO9k52HS7lu7RY6EJtTprXq0qXwNnTzjzEI-1742844411-1.1.1.1-d24Wj.MBIbD8_HS9LHTCYzl7lt.8hYXP7t_vSDYzoKHGH5pt6V16NYURJSlKIk1u HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            Content-Length: 3333
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                            cf-chl: OUH_lw1ZrO9k52HS7lu7RY6EJtTprXq0qXwNnTzjzEI-1742844411-1.1.1.1-d24Wj.MBIbD8_HS9LHTCYzl7lt.8hYXP7t_vSDYzoKHGH5pt6V16NYURJSlKIk1u
                                                                                            cf-chl-ra: 0
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            Accept: */*
                                                                                            Origin: https://challenges.cloudflare.com
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/lqi8i/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:53 UTC3333OUTData Raw: 46 6e 71 78 54 78 35 78 56 78 71 78 63 4a 42 49 4a 42 6d 78 4a 4f 75 55 68 52 4a 79 42 68 42 2d 50 4f 77 38 37 42 6a 4e 55 78 36 37 75 4e 42 32 42 74 37 68 55 39 37 6c 35 5a 39 42 79 37 77 39 42 76 42 46 58 78 42 54 4e 78 42 51 77 42 51 65 6e 6c 44 42 56 71 4b 4e 4e 39 77 37 75 45 42 64 4f 75 2d 42 56 41 37 6c 79 42 6c 6d 51 42 70 42 75 55 6d 77 50 32 36 4e 68 4b 77 44 78 75 5a 42 57 67 4e 34 67 4e 4b 6e 43 53 4a 5a 59 59 43 30 4b 2b 44 42 53 42 64 64 37 61 48 42 46 30 4a 78 6c 4c 44 2d 5a 5a 74 68 5a 37 76 2d 55 6e 31 37 51 6e 63 63 52 30 48 78 4f 42 5a 48 42 73 74 44 37 45 42 4a 4e 42 44 37 6c 6c 42 4e 6b 6a 78 4a 32 46 55 52 39 6c 74 78 45 35 36 45 5a 42 4a 37 6c 72 42 4a 46 67 76 54 6e 51 76 54 37 6a 41 53 42 77 42 79 4e 42 44 4f 45 66 76 78 42 46 70
                                                                                            Data Ascii: FnqxTx5xVxqxcJBIJBmxJOuUhRJyBhB-POw87BjNUx67uNB2Bt7hU97l5Z9By7w9BvBFXxBTNxBQwBQenlDBVqKNN9w7uEBdOu-BVA7lyBlmQBpBuUmwP26NhKwDxuZBWgN4gNKnCSJZYYC0K+DBSBdd7aHBF0JxlLD-ZZthZ7v-Un17QnccR0HxOBZHBstD7EBJNBD7llBNkjxJ2FUR9ltxE56EZBJ7lrBJFgvTnQvT7jASBwByNBDOEfvxBFp
                                                                                            2025-03-24 19:26:54 UTC1051INHTTP/1.1 200 OK
                                                                                            Date: Mon, 24 Mar 2025 19:26:54 GMT
                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                            Content-Length: 228512
                                                                                            Connection: close
                                                                                            cf-chl-gen: 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$rThtJA7SBkUuGMQTxjH2FA==
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 925890136c001a5c-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:26:54 UTC318INData Raw: 59 48 78 38 59 6b 2b 4b 6a 6b 57 51 61 47 78 76 68 58 64 4d 64 31 56 79 68 33 69 67 59 57 32 44 5a 48 65 4f 68 70 46 7a 70 4a 78 32 5a 48 61 61 6e 34 6d 7a 73 58 32 30 74 58 57 6b 71 33 71 6c 6d 4b 79 50 66 72 4b 70 72 58 6d 58 74 5a 65 52 6c 34 4b 4a 74 59 4e 2f 75 5a 71 37 69 36 2b 4f 76 6f 2f 46 32 4d 48 4f 78 71 57 37 71 64 33 55 33 64 7a 59 73 61 4f 62 6e 4e 48 44 78 39 65 31 74 4b 50 63 75 36 2f 75 36 4c 32 6d 34 73 33 68 30 2b 33 6d 72 62 66 37 35 77 48 49 2f 41 4c 61 35 63 54 56 31 39 48 52 32 64 76 56 35 4d 54 4e 45 65 67 45 7a 64 4d 55 7a 41 2f 6b 47 65 30 4f 46 41 34 64 46 76 6f 4b 41 2b 73 68 39 51 63 6d 41 67 45 6b 35 66 6a 36 39 77 4d 4c 2f 68 41 53 44 2f 41 4d 44 78 51 75 46 44 59 31 45 6a 45 31 4c 78 55 7a 45 68 6a 37 48 69 51 66 43 67 6f
                                                                                            Data Ascii: YHx8Yk+KjkWQaGxvhXdMd1Vyh3igYW2DZHeOhpFzpJx2ZHaan4mzsX20tXWkq3qlmKyPfrKprXmXtZeRl4KJtYN/uZq7i6+Ovo/F2MHOxqW7qd3U3dzYsaObnNHDx9e1tKPcu6/u6L2m4s3h0+3mrbf75wHI/ALa5cTV19HR2dvV5MTNEegEzdMUzA/kGe0OFA4dFvoKA+sh9QcmAgEk5fj69wML/hASD/AMDxQuFDY1EjE1LxUzEhj7HiQfCgo
                                                                                            2025-03-24 19:26:54 UTC1369INData Raw: 6c 49 4c 7a 52 70 58 31 35 51 59 46 35 69 65 6c 78 69 63 33 79 47 5a 6d 65 42 59 47 46 78 53 35 4f 4c 6c 45 36 56 68 47 6c 7a 64 35 42 72 6a 6e 43 57 62 46 6c 72 6e 48 32 61 66 59 52 69 6c 5a 57 70 6d 33 78 72 73 5a 39 72 63 34 69 64 70 4b 79 73 74 34 57 74 69 37 5a 39 6d 6e 79 42 77 4d 4b 62 6f 62 69 44 6f 4b 53 44 6f 4d 62 46 79 4d 48 45 76 36 58 48 6f 36 69 4e 73 70 57 5a 32 4a 76 4f 76 5a 61 62 73 37 33 61 75 4d 36 32 6f 62 50 69 75 39 7a 59 33 4f 43 71 33 38 7a 6d 36 63 6e 67 36 63 66 72 74 38 50 36 35 63 62 38 2b 4e 32 33 2f 64 55 41 42 51 44 46 32 76 62 31 33 75 59 4a 31 74 30 48 79 67 50 45 37 67 62 50 45 52 58 79 36 64 49 61 45 67 7a 34 48 68 6e 36 34 68 67 41 47 76 63 55 35 2f 50 6a 49 66 72 6f 2f 53 48 38 37 79 45 4e 38 53 48 78 37 53 76 30 2b
                                                                                            Data Ascii: lILzRpX15QYF5ielxic3yGZmeBYGFxS5OLlE6VhGlzd5BrjnCWbFlrnH2afYRilZWpm3xrsZ9rc4idpKyst4Wti7Z9mnyBwMKbobiDoKSDoMbFyMHEv6XHo6iNspWZ2JvOvZabs73auM62obPiu9zY3OCq38zm6cng6cfrt8P65cb8+N23/dUABQDF2vb13uYJ1t0HygPE7gbPERXy6dIaEgz4Hhn64hgAGvcU5/PjIfro/SH87yEN8SHx7Sv0+
                                                                                            2025-03-24 19:26:54 UTC1369INData Raw: 34 51 59 46 39 50 45 57 45 67 55 42 47 56 59 56 45 53 6c 69 4a 53 45 35 66 62 31 61 57 6b 49 46 55 57 47 5a 62 66 56 64 76 58 5a 53 56 6b 33 35 2f 69 48 36 71 6c 32 46 36 68 49 61 75 6a 71 61 61 62 57 32 55 6c 6f 64 78 63 35 4b 53 69 33 56 38 69 6e 6e 41 6d 63 42 2b 6b 4a 4f 67 78 4b 53 38 69 38 79 65 78 34 2b 47 75 5a 47 72 73 49 32 72 77 64 4c 49 75 61 79 56 7a 4b 7a 4f 31 39 2f 68 34 74 6d 34 35 39 66 6c 33 37 72 6a 33 4c 57 75 36 2b 7a 78 77 72 48 65 31 73 54 6a 74 37 4c 6c 35 50 71 38 73 4c 47 36 7a 41 4c 43 31 4d 48 6c 34 66 44 38 78 4e 54 57 35 75 77 47 44 75 59 44 42 68 62 6e 47 4f 6a 6c 39 2b 4c 75 44 4e 6b 4c 36 75 6f 67 34 65 7a 62 47 76 4d 69 35 76 67 5a 36 77 41 72 4a 2b 30 71 48 79 6b 41 4c 75 73 6c 41 6a 4c 76 4b 52 45 51 39 77 30 33 4f 69
                                                                                            Data Ascii: 4QYF9PEWEgUBGVYVESliJSE5fb1aWkIFUWGZbfVdvXZSVk35/iH6ql2F6hIaujqaabW2Ulodxc5KSi3V8innAmcB+kJOgxKS8i8yex4+GuZGrsI2rwdLIuayVzKzO19/h4tm459fl37rj3LWu6+zxwrHe1sTjt7Ll5Pq8sLG6zALC1MHl4fD8xNTW5uwGDuYDBhbnGOjl9+LuDNkL6uog4ezbGvMi5vgZ6wArJ+0qHykALuslAjLvKREQ9w03Oi
                                                                                            2025-03-24 19:26:54 UTC1369INData Raw: 63 6d 5a 4c 69 57 32 4f 65 34 46 74 67 6e 39 64 68 6c 56 75 55 47 2b 50 64 58 71 50 62 46 57 55 59 47 78 69 6f 56 31 33 70 32 43 63 61 4a 65 56 5a 32 61 72 72 58 46 75 74 4a 36 50 68 4b 53 44 65 4c 69 4f 64 47 2b 37 66 58 79 4b 76 35 65 4f 74 5a 53 52 6b 4c 47 71 6e 34 71 4c 72 73 43 6d 78 71 62 4d 79 61 79 31 78 70 54 48 7a 37 69 55 79 61 32 38 79 73 4b 64 33 39 4b 58 77 73 47 79 32 4c 6e 61 70 74 2f 61 78 73 43 75 73 65 54 69 72 50 4c 57 72 37 48 32 31 74 62 35 30 75 76 78 38 65 72 58 75 39 49 47 39 4d 45 4a 33 65 62 5a 42 77 6e 38 32 39 48 51 35 75 45 56 2f 67 6e 6c 2b 4e 6a 4e 48 67 33 70 47 75 77 64 34 52 38 6d 45 39 30 54 2b 75 4d 70 47 66 59 64 4b 67 6b 5a 44 2b 2f 74 4d 66 49 6b 44 7a 6e 76 2b 53 30 38 4d 67 30 41 45 78 7a 37 46 45 41 47 47 45 45
                                                                                            Data Ascii: cmZLiW2Oe4Ftgn9dhlVuUG+PdXqPbFWUYGxioV13p2CcaJeVZ2arrXFutJ6PhKSDeLiOdG+7fXyKv5eOtZSRkLGqn4qLrsCmxqbMyay1xpTHz7iUya28ysKd39KXwsGy2Lnapt/axsCuseTirPLWr7H21tb50uvx8erXu9IG9MEJ3ebZBwn829HQ5uEV/gnl+NjNHg3pGuwd4R8mE90T+uMpGfYdKgkZD+/tMfIkDznv+S08Mg0AExz7FEAGGEE
                                                                                            2025-03-24 19:26:54 UTC1369INData Raw: 55 5a 78 55 59 4e 76 58 35 61 45 6b 59 5a 58 5a 6e 31 72 6a 34 78 2b 6f 71 4b 4e 63 70 39 36 64 70 64 30 69 4a 6d 6c 61 6f 47 76 5a 33 2b 52 70 32 36 6a 63 6d 32 74 74 36 71 51 70 6f 35 35 69 37 71 54 65 62 65 35 6f 59 53 47 6c 37 2b 65 79 73 57 38 69 6f 57 35 6b 63 33 55 6a 4d 66 51 6e 35 53 69 72 4a 6d 6f 6a 35 54 4a 75 73 72 58 77 4c 72 46 74 63 53 68 30 71 47 68 78 71 32 6b 38 4f 2f 42 71 65 48 4d 72 4f 7a 6a 37 4f 37 4b 74 39 72 46 79 4e 48 4a 2b 76 66 2b 2f 74 71 2b 31 4e 67 4c 34 74 34 44 31 63 62 6f 38 41 62 49 45 41 45 48 31 52 54 4b 45 78 63 58 7a 67 7a 34 48 64 4c 70 39 43 48 57 37 64 30 6c 45 78 49 66 4a 39 34 63 4b 2b 66 77 43 2b 51 56 42 67 30 4a 42 6a 6e 32 4d 78 72 32 2b 7a 58 34 41 41 73 38 2f 42 72 39 50 67 49 54 43 6a 34 46 47 42 30 4d
                                                                                            Data Ascii: UZxUYNvX5aEkYZXZn1rj4x+oqKNcp96dpd0iJmlaoGvZ3+Rp26jcm2tt6qQpo55i7qTebe5oYSGl7+eysW8ioW5kc3UjMfQn5SirJmoj5TJusrXwLrFtcSh0qGhxq2k8O/BqeHMrOzj7O7Kt9rFyNHJ+vf+/tq+1NgL4t4D1cbo8AbIEAEH1RTKExcXzgz4HdLp9CHW7d0lExIfJ94cK+fwC+QVBg0JBjn2Mxr2+zX4AAs8/Br9PgITCj4FGB0M
                                                                                            2025-03-24 19:26:54 UTC1369INData Raw: 56 78 6c 56 6d 47 56 46 69 63 6c 32 31 53 6e 33 61 4c 70 61 46 35 68 6d 53 6c 61 5a 4e 6f 71 34 47 43 66 71 2b 47 68 57 74 6e 64 4a 47 6f 73 35 75 52 76 58 32 36 65 48 7a 41 75 35 46 32 77 35 71 76 79 63 57 64 71 6f 6a 4b 6a 62 65 49 7a 35 43 65 6f 74 44 41 71 63 72 56 72 64 43 6f 31 39 65 39 6d 4e 2f 62 32 4c 44 65 34 2b 53 79 35 4d 75 31 78 2b 71 6b 76 75 76 74 33 4e 76 7a 38 76 44 43 78 76 4f 34 36 37 53 76 36 4e 62 4b 2b 2b 76 42 30 41 54 39 41 64 49 47 42 50 76 45 42 77 77 4d 79 51 6b 4b 46 42 55 54 42 4f 6f 55 46 67 55 45 48 42 73 5a 36 75 34 63 34 42 54 63 31 78 44 35 33 79 67 6b 43 69 45 73 41 77 4c 73 4c 4f 38 74 35 76 4d 4c 4b 53 6f 43 37 44 49 48 4e 44 63 73 47 44 63 51 49 42 45 79 46 6a 51 6b 53 68 39 42 48 77 56 4c 4b 30 4d 4b 54 68 38 76 4e
                                                                                            Data Ascii: VxlVmGVFicl21Sn3aLpaF5hmSlaZNoq4GCfq+GhWtndJGos5uRvX26eHzAu5F2w5qvycWdqojKjbeIz5CeotDAqcrVrdCo19e9mN/b2LDe4+Sy5Mu1x+qkvuvt3Nvz8vDCxvO467Sv6NbK++vB0AT9AdIGBPvEBwwMyQkKFBUTBOoUFgUEHBsZ6u4c4BTc1xD53ygkCiEsAwLsLO8t5vMLKSoC7DIHNDcsGDcQIBEyFjQkSh9BHwVLK0MKTh8vN
                                                                                            2025-03-24 19:26:54 UTC1369INData Raw: 4f 58 5a 74 53 6d 70 36 65 56 70 4f 41 70 46 70 78 66 4b 68 65 64 57 57 73 6d 70 6d 6d 72 6d 61 6a 73 6d 39 34 6b 6d 79 63 6a 58 69 2f 73 5a 4b 64 73 35 2b 35 70 4c 5a 2b 73 71 72 48 68 61 48 41 76 59 65 61 76 4d 57 4d 6e 36 72 52 6a 71 44 55 31 5a 4b 6c 32 4e 6d 57 72 74 7a 64 6d 72 50 67 34 5a 36 30 33 5a 7a 59 31 4c 7a 47 70 62 6d 6a 38 2b 71 74 36 4f 37 66 37 2f 54 33 78 4d 54 46 75 39 54 57 33 38 76 2b 38 4e 38 46 41 72 72 62 2f 67 65 2b 39 75 67 4e 77 73 2f 6b 45 63 62 54 30 78 58 4b 31 78 4d 5a 7a 75 55 48 48 64 4c 70 39 43 48 57 37 64 30 6c 45 78 49 66 4a 39 34 63 4b 2b 66 77 43 2b 51 56 42 67 4d 44 47 44 59 43 4a 44 63 63 39 41 38 32 49 42 66 38 46 76 77 58 47 6a 55 71 46 30 74 4c 46 79 67 33 50 42 41 69 4d 55 67 56 53 79 30 6a 54 6a 4d 37 4e 52
                                                                                            Data Ascii: OXZtSmp6eVpOApFpxfKhedWWsmpmmrmajsm94kmycjXi/sZKds5+5pLZ+sqrHhaHAvYeavMWMn6rRjqDU1ZKl2NmWrtzdmrPg4Z603ZzY1LzGpbmj8+qt6O7f7/T3xMTFu9TW38v+8N8FArrb/ge+9ugNws/kEcbT0xXK1xMZzuUHHdLp9CHW7d0lExIfJ94cK+fwC+QVBgMDGDYCJDcc9A82IBf8FvwXGjUqF0tLFyg3PBAiMUgVSy0jTjM7NR
                                                                                            2025-03-24 19:26:54 UTC1369INData Raw: 6a 5a 78 75 65 70 52 67 63 70 4f 4b 6e 6d 71 72 6f 6e 6d 74 63 59 78 2b 72 5a 2b 4f 75 6f 2b 6f 6e 48 57 54 66 5a 74 37 76 62 53 6c 74 72 4b 77 75 34 47 66 76 4c 57 45 79 61 62 41 77 71 66 4d 79 49 33 43 6f 73 53 53 75 39 54 46 6d 4e 71 75 75 39 4c 44 79 37 37 5a 78 71 54 48 32 75 43 70 79 61 6a 70 36 4d 4c 6f 75 73 62 67 72 4c 37 66 31 75 7a 30 2f 4f 2b 32 30 39 37 78 76 50 33 68 32 66 6a 6e 2b 2b 44 38 41 74 37 72 44 38 76 38 37 4d 72 6e 45 51 48 51 30 77 55 48 30 51 66 75 44 64 62 2b 49 51 44 64 48 2f 6f 57 33 79 49 64 46 78 73 4d 42 67 34 66 4a 65 55 51 4d 2b 30 31 48 66 45 79 46 79 66 7a 4e 6a 41 6c 39 76 41 54 4d 50 6a 39 2f 43 4d 35 4b 44 77 6e 50 54 59 35 4a 45 35 48 4b 42 73 4d 54 68 77 6a 53 55 34 33 4c 52 5a 47 54 54 6f 5a 45 54 4d 2b 55 30 52
                                                                                            Data Ascii: jZxuepRgcpOKnmqronmtcYx+rZ+Ouo+onHWTfZt7vbSltrKwu4GfvLWEyabAwqfMyI3CosSSu9TFmNquu9LDy77ZxqTH2uCpyajp6MLousbgrL7f1uz0/O+2097xvP3h2fjn++D8At7rD8v87MrnEQHQ0wUH0QfuDdb+IQDdH/oW3yIdFxsMBg4fJeUQM+01HfEyFyfzNjAl9vATMPj9/CM5KDwnPTY5JE5HKBsMThwjSU43LRZGTToZETM+U0R
                                                                                            2025-03-24 19:26:54 UTC1369INData Raw: 36 53 48 5a 5a 71 59 6b 57 6d 49 67 70 52 74 6f 61 2b 4e 63 72 61 6b 6c 33 57 70 66 5a 65 32 66 72 65 66 74 36 65 6c 70 4c 32 47 73 36 32 2b 69 71 6d 71 78 4c 4f 74 76 63 6e 4e 79 37 48 4c 71 37 57 33 30 5a 72 54 74 39 54 5a 77 63 44 59 33 65 50 47 32 2b 48 58 31 64 37 6b 72 4e 48 6b 77 39 48 50 36 75 7a 34 31 37 4c 50 31 75 69 30 76 72 33 67 75 75 4b 39 2b 4d 48 78 34 75 6a 43 79 74 37 6e 79 41 55 52 2b 4d 30 4f 38 67 50 50 45 67 77 42 30 4e 6f 4e 2b 77 38 41 43 50 34 57 42 41 77 42 47 66 63 52 43 43 76 6c 4c 52 58 70 4b 67 38 66 36 79 34 6f 48 65 37 6f 43 79 6a 77 39 66 51 62 4d 53 41 30 48 7a 55 6b 4c 43 4c 39 42 76 6b 64 41 76 77 31 50 67 6b 50 44 6a 49 4e 49 77 30 77 53 6a 67 75 4d 30 77 58 4c 7a 78 66 47 6d 46 4b 48 56 38 7a 51 46 64 49 52 6b 56 62
                                                                                            Data Ascii: 6SHZZqYkWmIgpRtoa+Ncrakl3WpfZe2freft6elpL2Gs62+iqmqxLOtvcnNy7HLq7W30ZrTt9TZwcDY3ePG2+HX1d7krNHkw9HP6uz417LP1ui0vr3guuK9+MHx4ujCyt7nyAUR+M0O8gPPEgwB0NoN+w8ACP4WBAwBGfcRCCvlLRXpKg8f6y4oHe7oCyjw9fQbMSA0HzUkLCL9BvkdAvw1PgkPDjINIw0wSjguM0wXLzxfGmFKHV8zQFdIRkVb


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            14192.168.2.1649750104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:54 UTC637OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/90605971:1742840827:oID_OK0KPEBaFjrqV1VD9LXn4gNj1wLsREK3Hh32ooM/925890068fec49aa/OUH_lw1ZrO9k52HS7lu7RY6EJtTprXq0qXwNnTzjzEI-1742844411-1.1.1.1-d24Wj.MBIbD8_HS9LHTCYzl7lt.8hYXP7t_vSDYzoKHGH5pt6V16NYURJSlKIk1u HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:54 UTC442INHTTP/1.1 400 Bad Request
                                                                                            Date: Mon, 24 Mar 2025 19:26:54 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 14
                                                                                            Connection: close
                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                            cf-chl-out: TsPYqGiYizFyrtO00KhoJ0QQEOGNq5OzE6oqH9WT2UztgH4MzS2OYCaa7HhBr7pwDjeumwfIX0rUtJMhLJfchA==$Ms0mC7YmYTefRkKTcx+84Q==
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 92589018ed744313-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:26:54 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                            Data Ascii: {"err":100280}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            15192.168.2.1649751104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:54 UTC827OUTGET /cdn-cgi/challenge-platform/h/b/d/9258900688e658c1/1742844413215/HG--9zQ253LJPkk HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rr02n/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:55 UTC200INHTTP/1.1 200 OK
                                                                                            Date: Mon, 24 Mar 2025 19:26:55 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 61
                                                                                            Connection: close
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 9258901a5de60f63-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:26:55 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4f 00 00 00 22 08 02 00 00 00 91 3c 13 55 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                            Data Ascii: PNGIHDRO"<UIDAT$IENDB`


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            16192.168.2.1649752104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:55 UTC468OUTGET /cdn-cgi/challenge-platform/h/b/d/9258900688e658c1/1742844413215/HG--9zQ253LJPkk HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:55 UTC200INHTTP/1.1 200 OK
                                                                                            Date: Mon, 24 Mar 2025 19:26:55 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 61
                                                                                            Connection: close
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 9258901d5e487cf4-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:26:55 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4f 00 00 00 22 08 02 00 00 00 91 3c 13 55 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                            Data Ascii: PNGIHDRO"<UIDAT$IENDB`


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            17192.168.2.1649753104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:55 UTC827OUTGET /cdn-cgi/challenge-platform/h/b/d/925890068fec49aa/1742844414100/scvWf6CYEEIqVbs HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/lqi8i/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:55 UTC200INHTTP/1.1 200 OK
                                                                                            Date: Mon, 24 Mar 2025 19:26:55 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 61
                                                                                            Connection: close
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 9258901f5c397611-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:26:55 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1f 00 00 00 22 08 02 00 00 00 28 28 95 1d 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                            Data Ascii: PNGIHDR"((IDAT$IENDB`


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            18192.168.2.1649754104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:55 UTC856OUTGET /cdn-cgi/challenge-platform/h/b/pat/9258900688e658c1/1742844413224/062b52c2a80169cfb22a4fc6ea9486df20425347aac4beb3c0153ca0d14f45f7/BpFnN7xD3G-JtCR HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            Cache-Control: max-age=0
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rr02n/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:56 UTC143INHTTP/1.1 401 Unauthorized
                                                                                            Date: Mon, 24 Mar 2025 19:26:56 GMT
                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                            Content-Length: 1
                                                                                            Connection: close
                                                                                            2025-03-24 19:26:56 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 42 69 74 53 77 71 67 42 61 63 2d 79 4b 6b 5f 47 36 70 53 47 33 79 42 43 55 30 65 71 78 4c 36 7a 77 42 55 38 6f 4e 46 50 52 66 63 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                            Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gBitSwqgBac-yKk_G6pSG3yBCU0eqxL6zwBU8oNFPRfcAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                            2025-03-24 19:26:56 UTC1INData Raw: 4a
                                                                                            Data Ascii: J


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            19192.168.2.1649755104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:56 UTC468OUTGET /cdn-cgi/challenge-platform/h/b/d/925890068fec49aa/1742844414100/scvWf6CYEEIqVbs HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:56 UTC200INHTTP/1.1 200 OK
                                                                                            Date: Mon, 24 Mar 2025 19:26:56 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 61
                                                                                            Connection: close
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 925890225cbd438b-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:26:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1f 00 00 00 22 08 02 00 00 00 28 28 95 1d 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                            Data Ascii: PNGIHDR"((IDAT$IENDB`


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            20192.168.2.1649756104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:56 UTC856OUTGET /cdn-cgi/challenge-platform/h/b/pat/925890068fec49aa/1742844414101/5fd1288e97f5c0f9287f6048330149a8d1e135e21d65000a42785f808bab09fc/iRsMcm3v5cRSixr HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            Cache-Control: max-age=0
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/lqi8i/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:56 UTC143INHTTP/1.1 401 Unauthorized
                                                                                            Date: Mon, 24 Mar 2025 19:26:56 GMT
                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                            Content-Length: 1
                                                                                            Connection: close
                                                                                            2025-03-24 19:26:56 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 58 39 45 6f 6a 70 66 31 77 50 6b 6f 66 32 42 49 4d 77 46 4a 71 4e 48 68 4e 65 49 64 5a 51 41 4b 51 6e 68 66 67 49 75 72 43 66 77 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                            Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gX9Eojpf1wPkof2BIMwFJqNHhNeIdZQAKQnhfgIurCfwAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                            2025-03-24 19:26:56 UTC1INData Raw: 4a
                                                                                            Data Ascii: J


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            21192.168.2.1649757104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:56 UTC1192OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1785170061:1742841052:UsQfaBa_zEUVpfW-ViWsHOf14Uigd-nkbFZh4vmrZfI/9258900688e658c1/TfGI2NTSZgCl8pxgICKfb6gYNN4_NjKiUs26IComktg-1742844411-1.1.1.1-toQ0g6CAl6Hp.duiMTzdk6OFEqNZdyG_jIM5W7OWM8OETH4oW8mnriWMQcegQg6X HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            Content-Length: 38361
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                            cf-chl: TfGI2NTSZgCl8pxgICKfb6gYNN4_NjKiUs26IComktg-1742844411-1.1.1.1-toQ0g6CAl6Hp.duiMTzdk6OFEqNZdyG_jIM5W7OWM8OETH4oW8mnriWMQcegQg6X
                                                                                            cf-chl-ra: 0
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            Accept: */*
                                                                                            Origin: https://challenges.cloudflare.com
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rr02n/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:56 UTC16384OUTData Raw: 62 6d 4c 71 7a 43 6a 65 35 4e 4c 6b 6e 64 4a 6a 67 75 51 46 4c 43 77 75 34 75 50 71 68 73 57 65 6a 57 75 6a 71 57 6b 53 75 39 75 76 73 6b 70 70 6a 69 75 2b 77 68 75 6a 35 73 6d 75 41 75 64 73 4c 57 68 5a 75 32 63 43 72 75 68 61 6e 71 75 58 71 50 4a 75 49 55 73 43 46 75 62 4d 79 79 24 75 4e 31 31 6e 79 31 75 70 45 58 39 75 64 63 75 67 37 75 42 35 75 72 37 41 63 75 79 55 4c 71 43 65 75 64 72 47 71 47 39 4c 71 64 78 65 43 6b 44 43 75 44 50 42 7a 72 41 72 30 79 65 7a 4e 58 2d 24 63 75 72 4a 6d 75 45 49 7a 51 47 75 50 44 4c 43 4c 36 75 4b 73 75 67 4d 77 79 72 79 75 75 56 24 45 77 64 42 6d 72 75 43 30 6c 46 4e 58 39 31 77 6e 75 42 67 67 73 49 6a 45 6b 75 4c 4c 75 5a 71 43 56 75 42 6e 75 48 39 71 75 4a 71 50 54 75 42 78 36 41 47 44 5a 75 34 73 50 75 57 73 47 75
                                                                                            Data Ascii: bmLqzCje5NLkndJjguQFLCwu4uPqhsWejWujqWkSu9uvskppjiu+whuj5smuAudsLWhZu2cCruhanquXqPJuIUsCFubMyy$uN11ny1upEX9udcug7uB5ur7AcuyULqCeudrGqG9LqdxeCkDCuDPBzrAr0yezNX-$curJmuEIzQGuPDLCL6uKsugMwyryuuV$EwdBmruC0lFNX91wnuBggsIjEkuLLuZqCVuBnuH9quJqPTuBx6AGDZu4sPuWsGu
                                                                                            2025-03-24 19:26:56 UTC16384OUTData Raw: 37 64 70 32 4c 73 53 6b 5a 56 46 24 62 78 58 6b 69 72 75 71 35 72 70 34 6a 74 53 6d 72 34 74 45 66 24 62 71 37 48 51 71 24 37 74 57 41 71 72 71 75 75 53 4e 47 6a 78 69 6e 6b 75 4e 75 45 74 64 51 75 34 42 73 56 6d 6a 6e 42 66 73 73 63 4c 53 75 53 4e 2d 31 57 75 4e 2b 75 35 75 4a 75 46 43 6e 6f 64 4c 53 57 75 73 62 74 41 75 34 4a 49 70 75 49 75 39 39 49 5a 75 66 77 64 2b 4c 70 2d 68 64 71 44 4c 67 77 51 42 6a 67 4e 45 38 62 51 43 6b 71 37 72 34 77 42 63 71 65 35 50 78 7a 6d 71 39 68 79 4c 75 78 4c 45 35 75 73 4b 67 33 59 4c 34 77 43 62 68 37 44 57 46 75 47 43 50 4c 70 71 43 6b 73 42 4a 68 6e 64 74 71 6b 71 6a 6e 50 64 71 32 61 70 74 64 34 71 6c 4c 70 6e 6b 72 6a 33 71 79 6a 6a 36 24 41 63 62 6f 42 71 71 48 63 32 57 61 6b 43 53 31 50 38 24 31 43 38 63 38 6d
                                                                                            Data Ascii: 7dp2LsSkZVF$bxXkiruq5rp4jtSmr4tEf$bq7HQq$7tWAqrquuSNGjxinkuNuEtdQu4BsVmjnBfsscLSuSN-1WuN+u5uJuFCnodLSWusbtAu4JIpuIu99IZufwd+Lp-hdqDLgwQBjgNE8bQCkq7r4wBcqe5Pxzmq9hyLuxLE5usKg3YL4wCbh7DWFuGCPLpqCksBJhndtqkqjnPdq2aptd4qlLpnkrj3qyjj6$AcboBqqHc2WakCS1P8$1C8c8m
                                                                                            2025-03-24 19:26:56 UTC5593OUTData Raw: 67 54 30 72 59 67 38 77 36 48 73 6a 4a 7a 4d 38 44 38 56 43 49 59 35 56 37 71 30 2d 71 30 55 78 6a 4e 4c 4a 6b 66 6e 56 6f 4f 77 68 68 56 56 64 2d 2d 35 43 62 59 44 63 69 4c 78 30 75 35 67 47 70 42 77 75 6b 71 64 64 39 70 71 34 75 44 39 58 4f 67 6c 4c 70 24 55 78 49 4f 75 6f 53 39 49 71 73 38 73 79 72 65 44 70 39 64 7a 6a 32 56 76 4a 32 39 74 6e 24 4a 30 7a 39 6d 63 6d 6c 4c 76 7a 55 37 7a 61 63 7a 6f 76 36 34 53 2d 74 72 33 5a 4b 45 4c 37 79 56 4c 6a 53 36 48 51 70 79 6e 41 58 36 58 6d 4d 48 54 4b 67 68 6e 38 48 6e 49 4d 77 6c 74 2b 6e 53 2b 66 6f 49 6a 74 2d 30 72 55 68 6a 4b 2d 33 54 58 6c 77 31 75 34 47 64 4e 48 71 32 72 6a 4c 4d 36 64 30 58 33 6f 2d 56 2d 62 56 58 58 4e 24 75 30 48 68 46 65 73 42 67 6d 36 42 75 6a 68 63 47 65 43 6f 6a 5a 75 37 76 57
                                                                                            Data Ascii: gT0rYg8w6HsjJzM8D8VCIY5V7q0-q0UxjNLJkfnVoOwhhVVd--5CbYDciLx0u5gGpBwukqdd9pq4uD9XOglLp$UxIOuoS9Iqs8syreDp9dzj2VvJ29tn$J0z9mcmlLvzU7zaczov64S-tr3ZKEL7yVLjS6HQpynAX6XmMHTKghn8HnIMwlt+nS+foIjt-0rUhjK-3TXlw1u4GdNHq2rjLM6d0X3o-V-bVXXN$u0HhFesBgm6BujhcGeCojZu7vW
                                                                                            2025-03-24 19:26:56 UTC322INHTTP/1.1 200 OK
                                                                                            Date: Mon, 24 Mar 2025 19:26:56 GMT
                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                            Content-Length: 28216
                                                                                            Connection: close
                                                                                            cf-chl-gen: DZ3SlA/77zLrpebiyNcBUD2cnDwTuVhKy/0lf1i1T1hT1cIbAUE6/H5UvWBPQo0j$HAvvuiD4ZjjcpWKZS2Tcrg==
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 92589023accf19cb-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:26:56 UTC1047INData Raw: 65 35 79 67 6d 70 57 79 71 4b 58 4d 6f 62 61 6a 7a 72 76 47 72 34 6d 6e 31 74 47 68 73 4c 54 56 70 62 53 77 6b 4a 33 4e 6d 4d 71 77 30 74 6e 45 76 72 6a 62 70 73 6a 66 33 4c 6e 47 76 4d 37 44 35 76 58 30 72 4e 44 70 73 63 76 59 2f 62 33 4e 31 73 33 69 30 2f 66 66 42 74 6a 6c 35 65 72 6c 34 76 37 34 33 77 51 53 45 75 58 74 33 38 33 6b 38 38 38 4f 37 76 4c 73 46 65 7a 33 49 51 30 4c 47 4e 73 61 2b 2f 37 34 48 42 66 36 35 50 37 33 44 65 77 64 42 43 59 51 4e 67 67 56 42 50 44 73 46 68 63 71 49 42 6f 69 45 67 49 30 49 41 45 41 46 7a 77 6d 53 55 41 6a 48 79 73 51 54 6a 39 4e 4d 43 59 6b 57 45 34 7a 57 7a 46 4e 46 7a 73 74 59 45 46 43 49 6c 46 42 51 68 6b 2f 52 56 6b 2b 51 31 35 50 4f 55 67 70 5a 55 52 6d 4d 45 4a 4d 59 57 63 77 4d 7a 52 47 55 47 31 2f 51 56 4d
                                                                                            Data Ascii: e5ygmpWyqKXMobajzrvGr4mn1tGhsLTVpbSwkJ3NmMqw0tnEvrjbpsjf3LnGvM7D5vX0rNDpscvY/b3N1s3i0/ffBtjl5erl4v743wQSEuXt383k888O7vLsFez3IQ0LGNsa+/74HBf65P73DewdBCYQNggVBPDsFhcqIBoiEgI0IAEAFzwmSUAjHysQTj9NMCYkWE4zWzFNFzstYEFCIlFBQhk/RVk+Q15POUgpZURmMEJMYWcwMzRGUG1/QVM
                                                                                            2025-03-24 19:26:56 UTC1369INData Raw: 67 75 4b 69 51 70 4d 57 56 70 70 58 65 72 35 69 38 77 4c 66 5a 34 4c 66 52 79 4e 58 64 72 4f 36 68 75 36 32 73 33 76 4c 48 35 4f 2f 68 31 74 6a 6c 37 62 7a 37 37 76 4c 66 30 4d 76 62 78 4d 2f 66 33 4e 58 57 77 38 4d 49 44 64 76 77 78 39 7a 50 43 75 54 4d 36 2b 6a 71 30 41 6b 62 2b 2b 66 56 48 77 44 69 2b 2f 76 6b 37 79 58 66 42 2f 51 68 35 53 33 6e 49 79 59 45 36 41 63 32 37 67 41 33 43 52 6a 32 38 54 73 50 39 42 67 68 45 52 45 4d 50 52 42 41 4d 7a 55 36 51 41 76 2b 4c 53 55 73 51 42 45 74 4e 45 41 56 52 7a 63 53 4b 45 6f 63 46 45 70 64 4c 45 45 59 4c 6c 74 61 4e 42 30 38 55 7a 74 64 62 57 30 2f 52 6d 4a 62 4d 55 78 52 56 6b 42 52 62 6c 64 32 65 47 39 79 57 54 56 55 64 6a 52 4d 4f 6f 4e 54 56 48 5a 5a 58 48 71 46 5a 30 42 74 65 55 74 62 62 6c 79 49 54 59
                                                                                            Data Ascii: guKiQpMWVppXer5i8wLfZ4LfRyNXdrO6hu62s3vLH5O/h1tjl7bz77vLf0MvbxM/f3NXWw8MIDdvwx9zPCuTM6+jq0Akb++fVHwDi+/vk7yXfB/Qh5S3nIyYE6Ac27gA3CRj28TsP9BghEREMPRBAMzU6QAv+LSUsQBEtNEAVRzcSKEocFEpdLEEYLltaNB08UztdbW0/RmJbMUxRVkBRbld2eG9yWTVUdjRMOoNTVHZZXHqFZ0BteUtbblyITY
                                                                                            2025-03-24 19:26:56 UTC1369INData Raw: 73 38 75 34 77 63 79 38 76 2b 4c 55 78 4d 44 6b 36 4d 6a 45 35 2b 7a 4d 79 50 4c 77 30 4d 7a 31 73 2b 58 49 73 39 54 6d 38 63 32 30 30 2f 58 72 74 41 50 67 34 39 49 44 2f 76 6e 6c 39 2b 7a 6b 41 66 33 48 42 2b 77 4a 43 4f 45 45 34 74 48 6c 43 42 48 56 2b 76 58 5a 32 4f 41 53 33 78 55 47 34 41 49 53 38 51 51 64 34 77 54 34 4c 69 55 54 36 65 6f 77 2f 69 6f 45 4b 79 6b 49 45 43 30 74 44 42 51 74 4d 52 41 59 4c 54 55 55 48 43 4e 4b 4c 41 51 56 54 51 63 5a 4a 69 49 71 4a 6b 63 4e 53 56 59 6d 4e 69 30 77 4b 6a 6f 79 48 79 34 2b 4e 6b 34 79 51 6a 6f 38 4e 6b 59 2f 4b 7a 70 4b 51 32 6f 2b 54 6b 64 67 61 31 52 4d 4c 32 35 62 65 6c 4e 2b 55 45 64 59 55 49 4a 52 66 31 35 78 57 58 4e 69 58 47 4b 44 67 6d 6c 70 52 31 39 75 62 59 52 68 63 70 65 41 5a 58 61 62 62 6d 6c
                                                                                            Data Ascii: s8u4wcy8v+LUxMDk6MjE5+zMyPLw0Mz1s+XIs9Tm8c200/XrtAPg49ID/vnl9+zkAf3HB+wJCOEE4tHlCBHV+vXZ2OAS3xUG4AIS8QQd4wT4LiUT6eow/ioEKykIEC0tDBQtMRAYLTUUHCNKLAQVTQcZJiIqJkcNSVYmNi0wKjoyHy4+Nk4yQjo8NkY/KzpKQ2o+Tkdga1RML25belN+UEdYUIJRf15xWXNiXGKDgmlpR19ubYRhcpeAZXabbml
                                                                                            2025-03-24 19:26:56 UTC1369INData Raw: 4d 48 6d 70 4c 54 46 36 75 4f 34 79 65 37 58 76 4d 33 79 78 63 44 52 39 62 54 45 31 66 6e 7a 79 4e 6e 39 30 74 48 32 33 73 37 54 34 64 4b 2b 39 73 67 44 35 75 62 6f 42 77 6b 52 45 50 44 75 37 65 77 4e 41 2f 49 56 38 76 6a 30 47 42 33 38 2b 43 4d 68 41 66 77 6d 34 78 63 4a 34 77 55 58 49 76 76 6b 42 43 4d 4e 37 69 45 6a 42 51 44 33 4d 77 77 70 4a 43 59 6e 39 6a 51 63 4f 6b 51 4d 52 68 33 2b 53 43 55 59 46 7a 55 68 52 78 38 70 4c 43 4e 4a 4c 54 41 6d 54 54 45 30 4b 56 45 31 4f 43 78 56 4f 54 77 75 58 56 68 51 50 6a 74 54 51 55 56 46 4e 32 31 6c 52 45 46 47 59 6b 35 68 58 30 31 7a 56 46 70 44 66 46 78 31 53 48 5a 37 66 47 70 62 4e 6d 56 75 65 33 4a 32 53 59 68 43 54 47 5a 4c 66 47 79 49 55 4a 4a 77 67 46 52 56 65 6e 6c 75 62 46 70 35 61 5a 69 68 64 58 35 63
                                                                                            Data Ascii: MHmpLTF6uO4ye7XvM3yxcDR9bTE1fnzyNn90tH23s7T4dK+9sgD5uboBwkREPDu7ewNA/IV8vj0GB38+CMhAfwm4xcJ4wUXIvvkBCMN7iEjBQD3MwwpJCYn9jQcOkQMRh3+SCUYFzUhRx8pLCNJLTAmTTE0KVE1OCxVOTwuXVhQPjtTQUVFN21lREFGYk5hX01zVFpDfFx1SHZ7fGpbNmVue3J2SYhCTGZLfGyIUJJwgFRVenlubFp5aZihdX5c
                                                                                            2025-03-24 19:26:56 UTC1369INData Raw: 62 73 35 4d 50 41 78 75 62 6a 77 62 7a 47 74 72 2b 34 36 4c 4c 4e 74 4d 62 62 79 51 4c 4b 33 38 37 62 7a 75 50 53 31 41 72 61 33 50 66 6e 32 39 72 78 38 73 6b 4a 41 50 62 78 30 51 7a 6c 43 4f 63 5a 36 77 2f 62 43 66 51 54 47 76 6f 61 33 77 55 65 2b 4f 41 41 4a 69 58 38 48 65 37 72 36 7a 49 74 2f 6a 48 33 4d 69 51 37 4f 76 73 61 46 55 41 71 47 7a 6f 2f 52 54 38 44 52 45 59 44 43 50 31 44 46 79 42 44 54 6a 4e 53 43 6c 59 6f 49 43 41 70 4a 41 31 58 56 7a 42 4e 48 6a 42 4b 47 31 6b 38 58 47 67 77 5a 6b 45 6a 4f 7a 5a 4d 52 57 51 72 51 6d 73 39 61 6b 51 74 54 48 4e 49 52 58 74 64 55 55 6c 32 55 33 59 38 50 48 70 68 50 56 78 2f 56 6c 4e 36 59 45 74 49 6a 6f 6c 64 6a 59 31 52 64 35 5a 4f 6d 6d 78 62 6d 5a 65 48 57 57 43 42 64 4a 61 64 66 49 36 69 66 59 4f 6a 70
                                                                                            Data Ascii: bs5MPAxubjwbzGtr+46LLNtMbbyQLK387bzuPS1Ara3Pfn29rx8skJAPbx0QzlCOcZ6w/bCfQTGvoa3wUe+OAAJiX8He7r6zIt/jH3MiQ7OvsaFUAqGzo/RT8DREYDCP1DFyBDTjNSClYoICApJA1XVzBNHjBKG1k8XGgwZkEjOzZMRWQrQms9akQtTHNIRXtdUUl2U3Y8PHphPVx/VlN6YEtIjoldjY1Rd5ZOmmxbmZeHWWCBdJadfI6ifYOjp
                                                                                            2025-03-24 19:26:56 UTC1369INData Raw: 4c 37 2b 48 6b 38 50 53 30 2b 63 72 47 72 74 4b 34 39 63 7a 4f 75 4c 72 43 35 67 4c 65 43 63 6e 59 34 2f 62 72 7a 76 33 6e 78 39 76 4a 79 2f 54 6a 46 51 37 5a 38 78 33 55 31 76 6e 30 38 74 6e 5a 38 68 6a 33 48 65 51 57 42 51 51 6e 34 79 67 75 43 79 66 77 2f 44 49 68 4e 76 62 33 49 68 48 73 47 42 37 38 48 42 45 62 46 54 63 51 50 52 51 7a 4a 6a 51 41 4e 67 51 75 4a 55 45 73 53 41 34 2b 53 52 38 77 4e 43 55 6b 54 45 6b 56 55 45 78 4a 4f 6c 68 4d 4d 6c 4d 68 49 46 52 49 50 6c 68 4d 62 55 31 73 51 45 68 4a 55 44 46 4b 53 30 70 74 4e 32 35 44 4d 6d 52 32 61 48 52 34 58 32 35 52 62 30 42 58 55 55 5a 62 69 49 4a 73 5a 57 78 4e 5a 6d 64 6d 69 56 4f 4a 53 45 36 41 6b 6f 53 51 68 48 75 4b 61 35 74 67 66 48 42 38 67 32 47 68 65 6f 64 32 65 4b 69 75 6e 36 43 43 69 49
                                                                                            Data Ascii: L7+Hk8PS0+crGrtK49czOuLrC5gLeCcnY4/brzv3nx9vJy/TjFQ7Z8x3U1vn08tnZ8hj3HeQWBQQn4yguCyfw/DIhNvb3IhHsGB78HBEbFTcQPRQzJjQANgQuJUEsSA4+SR8wNCUkTEkVUExJOlhMMlMhIFRIPlhMbU1sQEhJUDFKS0ptN25DMmR2aHR4X25Rb0BXUUZbiIJsZWxNZmdmiVOJSE6AkoSQhHuKa5tgfHB8g2Gheod2eKiun6CCiI
                                                                                            2025-03-24 19:26:56 UTC1369INData Raw: 74 2f 57 33 2f 50 33 35 35 39 59 42 74 4e 6e 78 76 73 61 39 2b 66 4d 44 43 65 63 4c 42 51 7a 72 79 38 7a 70 43 73 37 52 31 39 49 45 45 52 6e 6d 43 75 6a 63 39 79 48 69 2b 53 4c 67 48 78 59 5a 4a 2f 59 56 4b 65 73 72 37 51 76 74 4c 76 45 6c 37 6a 4d 78 43 79 59 33 2b 51 38 2f 4f 66 30 70 2b 6a 34 74 4c 66 35 44 42 41 59 47 52 30 55 31 54 30 73 35 51 51 35 4f 54 54 4d 55 54 46 46 4e 57 31 63 76 57 52 74 62 57 54 63 63 58 6b 31 5a 55 6d 45 6d 51 79 68 6c 4b 6a 38 6d 61 79 35 4c 4c 6d 68 74 63 54 42 7a 63 55 74 37 64 6d 56 31 66 33 6b 2b 64 57 35 2f 56 32 31 41 67 33 46 6a 52 6f 5a 4b 61 30 65 4a 68 30 35 4e 6a 59 31 7a 55 35 4b 42 63 31 61 58 62 34 31 63 6c 4a 6d 56 57 5a 39 33 6a 57 4b 68 6f 61 56 6e 70 61 57 6c 6d 71 75 5a 72 57 2b 75 63 6f 75 32 73 72 47
                                                                                            Data Ascii: t/W3/P3559YBtNnxvsa9+fMDCecLBQzry8zpCs7R19IEERnmCujc9yHi+SLgHxYZJ/YVKesr7QvtLvEl7jMxCyY3+Q8/Of0p+j4tLf5DBAYGR0U1T0s5QQ5OTTMUTFFNW1cvWRtbWTccXk1ZUmEmQyhlKj8may5LLmhtcTBzcUt7dmV1f3k+dW5/V21Ag3FjRoZKa0eJh05NjY1zU5KBc1aXb41clJmVWZ93jWKhoaVnpaWlmquZrW+ucou2srG


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            22192.168.2.1649758104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:57 UTC639OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1785170061:1742841052:UsQfaBa_zEUVpfW-ViWsHOf14Uigd-nkbFZh4vmrZfI/9258900688e658c1/TfGI2NTSZgCl8pxgICKfb6gYNN4_NjKiUs26IComktg-1742844411-1.1.1.1-toQ0g6CAl6Hp.duiMTzdk6OFEqNZdyG_jIM5W7OWM8OETH4oW8mnriWMQcegQg6X HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:57 UTC442INHTTP/1.1 400 Bad Request
                                                                                            Date: Mon, 24 Mar 2025 19:26:57 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 14
                                                                                            Connection: close
                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                            cf-chl-out: 3e3I5Qot6IWSFRFwbkHuxtaAKFe0wUAjnilFQkUPEjXyyrVT5npcIE0IACXKN9aypEYRT4yTEMbta3E2Xo9r/Q==$lMpultq859K3gw/QP4UKCQ==
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 925890282b914228-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:26:57 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                            Data Ascii: {"err":100280}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            23192.168.2.1649759104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:58 UTC1190OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/90605971:1742840827:oID_OK0KPEBaFjrqV1VD9LXn4gNj1wLsREK3Hh32ooM/925890068fec49aa/OUH_lw1ZrO9k52HS7lu7RY6EJtTprXq0qXwNnTzjzEI-1742844411-1.1.1.1-d24Wj.MBIbD8_HS9LHTCYzl7lt.8hYXP7t_vSDYzoKHGH5pt6V16NYURJSlKIk1u HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            Content-Length: 38641
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                            cf-chl: OUH_lw1ZrO9k52HS7lu7RY6EJtTprXq0qXwNnTzjzEI-1742844411-1.1.1.1-d24Wj.MBIbD8_HS9LHTCYzl7lt.8hYXP7t_vSDYzoKHGH5pt6V16NYURJSlKIk1u
                                                                                            cf-chl-ra: 0
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            Accept: */*
                                                                                            Origin: https://challenges.cloudflare.com
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/lqi8i/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:58 UTC16384OUTData Raw: 46 6e 71 78 67 4a 6c 5a 53 56 71 4e 55 79 38 6c 45 42 33 74 71 75 61 42 4d 42 4c 42 4e 37 42 38 4a 6c 66 76 63 42 55 4f 68 39 6c 58 42 51 4f 42 6e 6c 57 42 4a 73 53 4f 77 65 34 37 42 6a 4e 44 76 42 75 71 55 42 72 44 78 4a 36 42 73 4f 75 44 76 4e 42 68 73 42 70 78 4e 4b 74 42 64 37 6c 38 66 33 33 71 6c 74 45 78 74 71 42 79 74 42 4a 58 66 59 42 75 55 42 7a 71 37 4a 52 48 73 68 63 34 55 6c 75 42 71 65 55 42 79 35 39 41 68 36 4e 78 75 5a 6b 75 42 2b 53 4e 6c 52 42 5a 4f 42 76 33 4f 38 6f 36 2d 73 77 68 42 70 36 42 4e 32 76 5a 41 41 68 2d 42 6c 4b 4e 42 39 77 42 77 53 42 7a 37 6c 47 33 37 74 37 42 77 32 36 74 49 52 42 45 4f 42 49 73 56 64 24 63 75 39 54 42 39 32 71 5a 6d 42 43 42 4e 77 79 42 77 5a 42 74 4f 6c 33 70 79 53 42 36 4f 42 59 56 37 38 63 77 34 71 6d
                                                                                            Data Ascii: FnqxgJlZSVqNUy8lEB3tquaBMBLBN7B8JlfvcBUOh9lXBQOBnlWBJsSOwe47BjNDvBuqUBrDxJ6BsOuDvNBhsBpxNKtBd7l8f33qltExtqBytBJXfYBuUBzq7JRHshc4UluBqeUBy59Ah6NxuZkuB+SNlRBZOBv3O8o6-swhBp6BN2vZAAh-BlKNB9wBwSBz7lG37t7Bw26tIRBEOBIsVd$cu9TB92qZmBCBNwyBwZBtOl3pySB6OBYV78cw4qm
                                                                                            2025-03-24 19:26:58 UTC16384OUTData Raw: 6b 79 47 64 68 53 5a 59 64 4e 42 33 46 74 2b 53 35 6a 76 4e 43 6b 24 6f 64 35 42 75 6b 37 42 72 6a 75 6b 58 55 35 2d 63 6d 4a 58 63 41 51 56 2b 35 6d 41 36 74 31 52 67 6b 43 54 44 75 4a 50 65 58 75 33 42 74 43 42 53 42 4b 42 56 78 75 70 79 6c 6a 68 78 4a 71 35 68 68 2b 57 78 78 42 32 42 74 54 2b 52 42 43 64 39 59 6c 4f 52 79 51 4e 59 42 33 41 49 44 47 68 2b 4b 4f 49 55 42 35 32 56 2b 55 56 4d 71 4a 6b 42 38 24 4f 71 4a 77 62 44 78 44 71 4a 64 4b 51 78 63 33 6d 77 50 42 63 73 59 42 34 6e 79 53 67 41 30 52 73 36 53 39 47 7a 30 55 2d 2d 75 62 58 64 71 4e 41 6c 74 78 59 35 73 2d 4e 77 47 4e 78 70 39 67 35 2b 65 42 4b 24 41 4a 2b 64 71 4e 32 2b 75 53 2d 53 70 37 76 51 2b 73 37 79 64 4a 33 6d 32 78 73 6c 68 71 42 7a 78 44 6a 42 6f 70 52 38 44 62 77 4e 2b 57 78
                                                                                            Data Ascii: kyGdhSZYdNB3Ft+S5jvNCk$od5Buk7BrjukXU5-cmJXcAQV+5mA6t1RgkCTDuJPeXu3BtCBSBKBVxupyljhxJq5hh+WxxB2BtT+RBCd9YlORyQNYB3AIDGh+KOIUB52V+UVMqJkB8$OqJwbDxDqJdKQxc3mwPBcsYB4nySgA0Rs6S9Gz0U--ubXdqNAltxY5s-NwGNxp9g5+eBK$AJ+dqN2+uS-Sp7vQ+s7ydJ3m2xslhqBzxDjBopR8DbwN+Wx
                                                                                            2025-03-24 19:26:58 UTC5873OUTData Raw: 63 65 71 5a 63 68 67 24 52 71 76 41 24 71 78 58 51 37 67 78 4e 6b 7a 2d 55 37 58 37 56 74 72 66 48 34 6e 50 37 62 39 76 58 75 52 56 71 57 59 47 75 66 35 30 57 59 44 71 2d 4b 36 52 76 70 75 24 37 30 2d 4f 77 54 53 4f 65 33 32 6c 64 2d 41 6c 59 4c 4c 75 24 77 59 59 67 33 71 76 74 45 76 33 55 37 44 4f 53 5a 76 4f 41 65 66 65 5a 44 43 54 30 4f 72 41 7a 52 53 54 6d 78 66 6c 34 6e 6e 57 71 43 33 63 50 6b 65 51 2d 74 33 45 52 4a 42 37 65 65 4e 39 4b 53 52 6a 64 78 56 53 54 4c 68 6a 42 2d 75 36 4c 79 55 4e 24 52 65 37 42 35 71 51 37 79 34 43 33 54 30 45 65 6a 2d 61 54 6e 4d 47 4c 41 35 39 32 51 6e 79 61 67 6b 45 35 57 79 59 34 43 51 6a 65 65 43 62 78 2d 6a 30 47 35 54 42 79 6a 6e 64 48 48 33 36 48 38 33 59 51 62 62 5a 64 33 34 41 33 30 6a 65 78 6c 46 54 6e 65 57
                                                                                            Data Ascii: ceqZchg$RqvA$qxXQ7gxNkz-U7X7VtrfH4nP7b9vXuRVqWYGuf50WYDq-K6Rvpu$70-OwTSOe32ld-AlYLLu$wYYg3qvtEv3U7DOSZvOAefeZDCT0OrAzRSTmxfl4nnWqC3cPkeQ-t3ERJB7eeN9KSRjdxVSTLhjB-u6LyUN$Re7B5qQ7y4C3T0Eej-aTnMGLA592QnyagkE5WyY4CQjeeCbx-j0G5TByjndHH36H83YQbbZd34A30jexlFTneW
                                                                                            2025-03-24 19:26:58 UTC322INHTTP/1.1 200 OK
                                                                                            Date: Mon, 24 Mar 2025 19:26:58 GMT
                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                            Content-Length: 28328
                                                                                            Connection: close
                                                                                            cf-chl-gen: XBwvhKbiDjjkMY36VZgMiYwxeLSO+Bc0H9XBYq/uQbSdQhigm9l3IMjSfzkfnOKe$LFYvyrpoTf2xot61I0U36w==
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 9258902d583fd123-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:26:58 UTC1047INData Raw: 59 48 78 38 59 6b 39 6b 6b 70 4f 50 66 55 68 4f 6c 57 70 6a 57 34 56 59 6b 47 65 68 64 5a 52 72 70 58 71 54 67 6e 42 2b 64 5a 68 6c 59 34 69 6a 6f 32 71 77 70 59 78 73 6b 72 4f 4b 6c 49 4b 50 65 34 57 6f 72 36 42 35 73 62 57 67 75 4c 32 33 70 71 61 66 69 72 36 31 75 59 57 6c 6e 4b 62 50 71 6f 79 6d 77 59 2b 4c 78 49 33 4c 76 4d 36 71 79 64 54 68 74 38 57 6a 70 62 4b 65 35 62 32 6c 35 2b 6a 74 78 4e 47 76 38 39 79 74 38 61 79 32 74 2f 4c 4e 35 64 66 78 36 72 36 2f 37 76 50 42 7a 64 76 59 76 73 4c 56 79 67 45 4b 35 41 7a 71 79 63 66 64 36 42 44 74 7a 41 2f 6b 47 65 30 4f 46 41 34 64 46 76 6f 4b 41 2b 73 68 39 51 63 6e 41 67 45 6b 35 66 6a 36 39 77 4d 4c 2f 68 41 53 44 2f 41 4d 44 78 51 75 46 44 59 31 45 6a 45 31 4c 78 55 7a 45 68 6a 37 48 69 51 66 43 67 6f
                                                                                            Data Ascii: YHx8Yk9kkpOPfUhOlWpjW4VYkGehdZRrpXqTgnB+dZhlY4ijo2qwpYxskrOKlIKPe4Wor6B5sbWguL23pqafir61uYWlnKbPqoymwY+LxI3LvM6qydTht8WjpbKe5b2l5+jtxNGv89yt8ay2t/LN5dfx6r6/7vPBzdvYvsLVygEK5Azqycfd6BDtzA/kGe0OFA4dFvoKA+sh9QcnAgEk5fj69wML/hASD/AMDxQuFDY1EjE1LxUzEhj7HiQfCgo
                                                                                            2025-03-24 19:26:58 UTC1369INData Raw: 38 64 61 4a 31 67 48 6d 55 65 70 69 62 71 33 31 34 64 58 6d 6b 6e 4a 70 36 63 59 69 51 68 5a 61 70 63 48 47 52 68 37 4b 5a 76 4b 36 74 6d 63 53 55 6e 35 57 39 69 4b 53 6c 67 37 65 4c 72 34 71 6c 6a 38 48 55 7a 4d 57 74 31 63 4b 34 70 4a 61 6c 75 4d 65 58 34 63 79 5a 79 37 4c 5a 73 64 48 63 33 62 58 4c 75 71 6e 6c 32 61 6e 68 75 76 48 7a 77 75 72 50 78 76 72 49 2b 72 58 4a 41 4d 2f 75 77 4e 33 62 38 2f 66 34 31 64 4c 64 2b 74 6a 33 34 38 44 4d 79 38 73 43 36 66 48 39 7a 77 44 74 47 77 6a 30 36 78 62 6e 44 66 44 71 34 42 41 55 38 41 50 6d 46 67 6b 72 48 69 45 47 36 77 58 76 4b 69 30 47 41 53 4d 68 4c 50 55 4d 48 44 49 4f 46 43 77 63 2f 69 38 35 4f 67 52 46 50 54 63 46 53 7a 51 48 53 45 4d 39 42 78 45 52 4c 69 59 7a 56 45 67 7a 4b 53 59 73 47 46 70 65 53 68
                                                                                            Data Ascii: 8daJ1gHmUepibq314dXmknJp6cYiQhZapcHGRh7KZvK6tmcSUn5W9iKSlg7eLr4qlj8HUzMWt1cK4pJaluMeX4cyZy7LZsdHc3bXLuqnl2anhuvHzwurPxvrI+rXJAM/uwN3b8/f41dLd+tj348DMy8sC6fH9zwDtGwj06xbnDfDq4BAU8APmFgkrHiEG6wXvKi0GASMhLPUMHDIOFCwc/i85OgRFPTcFSzQHSEM9BxERLiYzVEgzKSYsGFpeSh
                                                                                            2025-03-24 19:26:58 UTC1369INData Raw: 58 56 39 31 68 49 57 6f 6a 47 69 6f 6e 6d 68 78 6f 71 31 75 69 32 2b 76 63 34 52 37 72 33 61 4a 6d 49 43 70 77 49 4f 44 6f 48 32 48 78 73 6a 42 75 73 43 57 76 36 37 51 76 59 6a 41 6a 36 79 69 6b 39 61 59 74 4a 50 53 74 70 72 4b 6e 4b 79 37 34 36 50 57 31 4e 66 69 32 72 75 69 36 4d 7a 68 36 38 54 44 34 65 72 63 76 63 43 2f 77 4d 32 78 79 64 48 35 76 4d 37 75 77 64 55 42 2f 4d 4d 41 39 50 37 56 42 4d 48 36 31 77 6a 46 2f 75 62 6c 7a 65 49 4e 45 41 55 50 37 42 59 4a 2b 41 73 54 2b 66 6b 43 44 76 59 61 42 78 49 52 4b 68 4d 57 36 51 41 58 47 75 30 61 47 78 37 37 4c 68 38 69 41 50 59 6a 4a 67 51 52 4b 78 77 36 47 43 38 50 39 54 49 77 48 69 4d 56 53 51 45 74 54 52 6f 4b 53 54 6b 6b 49 30 70 57 4c 6a 63 52 46 31 52 48 4a 79 6c 61 45 56 6b 54 58 52 56 4e 56 57 4d
                                                                                            Data Ascii: XV91hIWojGionmhxoq1ui2+vc4R7r3aJmICpwIODoH2HxsjBusCWv67QvYjAj6yik9aYtJPStprKnKy746PW1Nfi2rui6Mzh68TD4ercvcC/wM2xydH5vM7uwdUB/MMA9P7VBMH61wjF/ublzeINEAUP7BYJ+AsT+fkCDvYaBxIRKhMW6QAXGu0aGx77Lh8iAPYjJgQRKxw6GC8P9TIwHiMVSQEtTRoKSTkkI0pWLjcRF1RHJylaEVkTXRVNVWM
                                                                                            2025-03-24 19:26:58 UTC1369INData Raw: 32 43 43 6a 71 78 6b 6e 48 36 79 61 48 56 31 74 6d 78 35 74 4c 70 77 68 36 69 2b 64 49 75 57 77 6e 69 50 66 38 61 30 73 38 44 49 67 4c 33 4d 69 5a 4b 73 68 72 61 6e 31 39 53 34 6b 39 54 4b 6c 4a 54 4f 32 5a 71 32 6d 39 75 65 34 61 66 62 6f 72 54 41 35 36 53 35 37 72 44 50 38 4c 4f 7a 30 4c 4f 33 39 76 6a 6d 35 63 7a 61 32 4e 76 77 36 66 50 69 7a 76 48 50 2b 4d 66 59 79 4f 45 43 39 65 77 42 41 68 4c 4c 30 75 44 64 34 51 37 50 31 51 6a 70 31 4e 6e 30 36 53 4c 64 36 77 7a 65 34 75 37 35 33 75 54 31 42 75 77 74 4a 78 6a 71 37 76 7a 78 46 4f 30 47 38 79 73 74 39 41 2f 7a 45 66 55 68 44 44 6b 6b 4e 2f 30 64 4d 7a 39 48 46 7a 77 47 43 6a 67 58 53 52 74 4e 49 67 39 4f 55 68 46 4c 46 67 78 48 57 31 51 51 55 7a 42 63 50 56 41 62 51 54 77 33 48 32 67 36 4f 6a 31 63
                                                                                            Data Ascii: 2CCjqxknH6yaHV1tmx5tLpwh6i+dIuWwniPf8a0s8DIgL3MiZKshran19S4k9TKlJTO2Zq2m9ue4afborTA56S57rDP8LOz0LO39vjm5cza2Nvw6fPizvHP+MfYyOEC9ewBAhLL0uDd4Q7P1Qjp1Nn06SLd6wze4u753uT1BuwtJxjq7vzxFO0G8yst9A/zEfUhDDkkN/0dMz9HFzwGCjgXSRtNIg9OUhFLFgxHW1QQUzBcPVAbQTw3H2g6Oj1c
                                                                                            2025-03-24 19:26:58 UTC1369INData Raw: 43 69 71 70 47 5a 61 34 4f 58 71 72 53 78 71 73 42 38 6c 35 71 55 72 59 61 34 73 37 47 31 79 63 6d 75 75 62 32 5a 67 36 61 70 7a 4d 43 53 7a 5a 65 78 6c 4a 75 5a 74 70 57 62 71 39 4f 63 35 4e 75 37 78 4e 32 6b 79 74 75 6c 71 64 65 34 36 4c 72 73 77 61 32 7a 7a 39 4c 72 74 73 7a 59 31 37 72 37 79 2f 58 4f 30 66 66 4d 41 72 7a 78 32 77 48 53 2b 75 62 4b 39 67 6a 4e 44 67 38 50 36 63 59 57 30 4d 37 35 47 2b 33 58 48 73 2f 6e 44 64 72 68 41 76 67 65 2f 4e 77 6e 4a 66 45 6f 38 77 41 64 36 2b 38 77 45 67 6a 79 43 42 38 43 39 2b 72 77 4e 6a 45 52 4e 7a 51 58 4e 78 67 52 4c 67 41 75 53 50 31 44 4e 7a 6f 39 49 7a 77 65 48 77 6f 66 51 44 4d 50 51 44 56 4b 57 67 77 6e 4c 42 52 64 57 45 38 64 47 47 51 6b 59 45 38 6b 57 6d 67 2b 4b 31 74 48 4e 6b 5a 5a 59 45 59 78 50
                                                                                            Data Ascii: CiqpGZa4OXqrSxqsB8l5qUrYa4s7G1ycmuub2Zg6apzMCSzZexlJuZtpWbq9Oc5Nu7xN2kytulqde46Lrswa2zz9LrtszY17r7y/XO0ffMArzx2wHS+ubK9gjNDg8P6cYW0M75G+3XHs/nDdrhAvge/NwnJfEo8wAd6+8wEgjyCB8C9+rwNjERNzQXNxgRLgAuSP1DNzo9IzweHwofQDMPQDVKWgwnLBRdWE8dGGQkYE8kWmg+K1tHNkZZYEYxP
                                                                                            2025-03-24 19:26:58 UTC1369INData Raw: 33 74 36 32 51 6b 4c 57 74 72 4b 2b 7a 6b 4b 4b 47 6e 37 4c 4b 76 63 43 6c 79 61 53 51 6d 38 54 46 7a 4b 79 68 79 4d 37 52 74 4d 75 75 72 38 2b 75 7a 35 36 55 34 72 69 68 76 62 4b 6c 70 64 72 57 76 63 33 74 37 39 37 53 36 39 48 4b 71 37 61 78 7a 73 6a 43 39 4e 44 70 33 63 63 41 33 4d 36 31 41 75 2f 6e 35 2b 58 71 2f 64 6a 45 34 39 72 35 41 77 72 63 34 78 51 4e 41 65 54 54 38 2b 55 4a 2b 64 77 4f 37 76 72 54 49 4e 72 37 44 39 30 62 49 42 55 73 46 4f 50 39 2f 76 6f 68 36 44 4d 69 37 75 30 31 45 2b 72 79 46 54 63 71 4b 53 77 59 43 79 77 31 50 7a 34 78 49 69 51 56 52 52 63 57 54 69 59 49 4c 77 6b 4b 4b 7a 31 56 44 6a 46 44 4e 45 64 49 57 69 31 4f 55 56 74 61 54 54 74 41 4d 57 41 64 4d 6c 6f 71 4d 30 41 37 53 31 70 4d 50 7a 46 75 55 47 70 53 4d 54 49 34 52 45
                                                                                            Data Ascii: 3t62QkLWtrK+zkKKGn7LKvcClyaSQm8TFzKyhyM7RtMuur8+uz56U4rihvbKlpdrWvc3t797S69HKq7axzsjC9NDp3ccA3M61Au/n5+Xq/djE49r5Awrc4xQNAeTT8+UJ+dwO7vrTINr7D90bIBUsFOP9/voh6DMi7u01E+ryFTcqKSwYCyw1Pz4xIiQVRRcWTiYILwkKKz1VDjFDNEdIWi1OUVtaTTtAMWAdMloqM0A7S1pMPzFuUGpSMTI4RE
                                                                                            2025-03-24 19:26:58 UTC1369INData Raw: 73 70 32 68 68 62 53 69 75 38 65 39 6c 37 79 68 76 71 43 6f 78 4c 47 6a 72 63 79 74 6f 37 4b 70 71 36 69 6d 73 62 53 70 71 4e 53 35 73 73 44 66 6e 38 4c 58 35 39 6d 34 33 4d 72 4e 78 4d 33 6e 73 64 54 6f 31 75 72 58 31 74 4c 71 33 4e 72 53 38 39 36 33 2f 50 62 69 76 4d 48 79 35 38 48 65 2b 4f 76 46 34 67 50 70 79 65 6f 49 38 38 7a 52 43 66 6a 32 38 67 7a 37 36 76 37 78 41 65 33 64 46 67 55 5a 45 52 77 48 48 66 6f 5a 44 66 67 70 47 78 41 50 45 78 38 54 37 66 34 72 47 42 63 54 44 68 30 78 44 7a 51 66 2b 50 30 78 4a 66 77 43 4d 79 6b 56 52 54 34 73 42 68 39 42 4d 43 38 72 51 7a 51 6a 4b 30 51 79 45 6a 64 49 50 43 74 4a 54 55 41 2f 4f 31 5a 46 51 30 63 36 53 54 63 33 58 6b 77 6d 52 31 78 52 5a 56 31 67 56 53 78 78 61 56 6c 74 5a 57 74 62 63 44 35 77 59 54 70
                                                                                            Data Ascii: sp2hhbSiu8e9l7yhvqCoxLGjrcyto7Kpq6imsbSpqNS5ssDfn8LX59m43MrNxM3nsdTo1urX1tLq3NrS8963/PbivMHy58He+OvF4gPpyeoI88zRCfj28gz76v7xAe3dFgUZERwHHfoZDfgpGxAPEx8T7f4rGBcTDh0xDzQf+P0xJfwCMykVRT4sBh9BMC8rQzQjK0QyEjdIPCtJTUA/O1ZFQ0c6STc3XkwmR1xRZV1gVSxxaVltZWtbcD5wYTp


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            24192.168.2.1649760104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:26:58 UTC637OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/90605971:1742840827:oID_OK0KPEBaFjrqV1VD9LXn4gNj1wLsREK3Hh32ooM/925890068fec49aa/OUH_lw1ZrO9k52HS7lu7RY6EJtTprXq0qXwNnTzjzEI-1742844411-1.1.1.1-d24Wj.MBIbD8_HS9LHTCYzl7lt.8hYXP7t_vSDYzoKHGH5pt6V16NYURJSlKIk1u HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:26:58 UTC442INHTTP/1.1 400 Bad Request
                                                                                            Date: Mon, 24 Mar 2025 19:26:58 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 14
                                                                                            Connection: close
                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                            cf-chl-out: DWoVZinpUNzA3GpRRgBiYFBI/XGN6TnRpXarompDKVrSbhRDvCzfJgQRufykAUk5JiX3lvyM8igZW1szvUNtMA==$3zSdbeBVdFQeiBggSZQTfA==
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 92589031cd9543d4-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:26:58 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                            Data Ascii: {"err":100280}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            25192.168.2.1649761104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:27:01 UTC1192OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1785170061:1742841052:UsQfaBa_zEUVpfW-ViWsHOf14Uigd-nkbFZh4vmrZfI/9258900688e658c1/TfGI2NTSZgCl8pxgICKfb6gYNN4_NjKiUs26IComktg-1742844411-1.1.1.1-toQ0g6CAl6Hp.duiMTzdk6OFEqNZdyG_jIM5W7OWM8OETH4oW8mnriWMQcegQg6X HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            Content-Length: 40855
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                            cf-chl: TfGI2NTSZgCl8pxgICKfb6gYNN4_NjKiUs26IComktg-1742844411-1.1.1.1-toQ0g6CAl6Hp.duiMTzdk6OFEqNZdyG_jIM5W7OWM8OETH4oW8mnriWMQcegQg6X
                                                                                            cf-chl-ra: 0
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            Accept: */*
                                                                                            Origin: https://challenges.cloudflare.com
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/rr02n/0x4AAAAAAA_X1sXBaVhyi7pF/auto/fbE/new/normal/auto/
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:27:01 UTC16384OUTData Raw: 62 6d 4c 71 7a 43 6a 65 35 4e 4c 6b 6e 64 4a 6a 67 75 51 46 4c 43 77 75 34 75 50 71 68 73 57 65 6a 57 75 6a 71 57 6b 53 75 39 75 76 73 6b 70 70 6a 69 75 2b 77 68 75 6a 35 73 6d 75 41 75 64 73 4c 57 68 5a 75 32 63 43 72 75 68 61 6e 71 75 58 71 50 4a 75 49 55 73 43 46 75 62 4d 79 79 24 75 4e 31 31 6e 79 31 75 70 45 58 39 75 64 63 75 67 37 75 42 35 75 72 37 41 63 75 79 55 4c 71 43 65 75 64 72 47 71 47 39 4c 71 64 78 65 43 6b 44 43 75 44 50 42 7a 72 41 72 30 79 65 7a 4e 58 2d 24 63 75 72 4a 6d 75 45 49 7a 51 47 75 50 44 4c 43 4c 36 75 4b 73 75 67 4d 77 79 72 79 75 75 56 24 45 77 64 42 6d 72 75 43 30 6c 46 4e 58 39 31 77 6e 75 42 67 67 73 49 6a 45 6b 75 4c 4c 75 5a 71 43 56 75 42 6e 75 48 39 71 75 4a 71 50 54 75 42 78 36 41 47 44 5a 75 34 73 50 75 57 73 47 75
                                                                                            Data Ascii: bmLqzCje5NLkndJjguQFLCwu4uPqhsWejWujqWkSu9uvskppjiu+whuj5smuAudsLWhZu2cCruhanquXqPJuIUsCFubMyy$uN11ny1upEX9udcug7uB5ur7AcuyULqCeudrGqG9LqdxeCkDCuDPBzrAr0yezNX-$curJmuEIzQGuPDLCL6uKsugMwyryuuV$EwdBmruC0lFNX91wnuBggsIjEkuLLuZqCVuBnuH9quJqPTuBx6AGDZu4sPuWsGu
                                                                                            2025-03-24 19:27:01 UTC16384OUTData Raw: 37 64 70 32 4c 73 53 6b 5a 56 46 24 62 78 58 6b 69 72 75 71 35 72 70 34 6a 74 53 6d 72 34 74 45 66 24 62 71 37 48 51 71 24 37 74 57 41 71 72 71 75 75 53 4e 47 6a 78 69 6e 6b 75 4e 75 45 74 64 51 75 34 42 73 56 6d 6a 6e 42 66 73 73 63 4c 53 75 53 4e 2d 31 57 75 4e 2b 75 35 75 4a 75 46 43 6e 6f 64 4c 53 57 75 73 62 74 41 75 34 4a 49 70 75 49 75 39 39 49 5a 75 66 77 64 2b 4c 70 2d 68 64 71 44 4c 67 77 51 42 6a 67 4e 45 38 62 51 43 6b 71 37 72 34 77 42 63 71 65 35 50 78 7a 6d 71 39 68 79 4c 75 78 4c 45 35 75 73 4b 67 33 59 4c 34 77 43 62 68 37 44 57 46 75 47 43 50 4c 70 71 43 6b 73 42 4a 68 6e 64 74 71 6b 71 6a 6e 50 64 71 32 61 70 74 64 34 71 6c 4c 70 6e 6b 72 6a 33 71 79 6a 6a 36 24 41 63 62 6f 42 71 71 48 63 32 57 61 6b 43 53 31 50 38 24 31 43 38 63 38 6d
                                                                                            Data Ascii: 7dp2LsSkZVF$bxXkiruq5rp4jtSmr4tEf$bq7HQq$7tWAqrquuSNGjxinkuNuEtdQu4BsVmjnBfsscLSuSN-1WuN+u5uJuFCnodLSWusbtAu4JIpuIu99IZufwd+Lp-hdqDLgwQBjgNE8bQCkq7r4wBcqe5Pxzmq9hyLuxLE5usKg3YL4wCbh7DWFuGCPLpqCksBJhndtqkqjnPdq2aptd4qlLpnkrj3qyjj6$AcboBqqHc2WakCS1P8$1C8c8m
                                                                                            2025-03-24 19:27:01 UTC8087OUTData Raw: 67 54 30 72 59 67 38 77 36 48 73 6a 4a 7a 4d 38 44 38 56 43 49 59 35 56 37 71 30 2d 71 30 55 78 6a 4e 4c 4a 6b 66 6e 56 6f 4f 77 68 68 56 56 64 2d 2d 35 43 62 59 44 63 69 4c 78 30 75 35 67 47 70 42 77 75 6b 71 64 64 39 70 71 34 75 44 39 58 4f 67 6c 4c 70 24 55 78 49 4f 75 6f 53 39 49 71 73 38 73 79 72 65 44 70 39 64 7a 6a 32 56 76 4a 32 39 74 6e 24 4a 30 7a 39 6d 63 6d 6c 4c 76 7a 55 37 7a 61 63 7a 6f 76 36 34 53 2d 74 72 33 5a 4b 45 4c 37 79 56 4c 6a 53 36 48 51 70 79 6e 41 58 36 58 6d 4d 48 54 4b 67 68 6e 38 48 6e 49 4d 77 6c 74 2b 6e 53 2b 66 6f 49 6a 74 2d 30 72 55 68 6a 4b 2d 33 54 58 6c 77 31 75 34 47 64 4e 48 71 32 72 6a 4c 4d 36 64 30 58 33 6f 2d 56 2d 62 56 58 58 4e 24 75 30 48 68 46 65 73 42 67 6d 36 42 75 6a 68 63 47 65 43 6f 6a 5a 75 37 76 57
                                                                                            Data Ascii: gT0rYg8w6HsjJzM8D8VCIY5V7q0-q0UxjNLJkfnVoOwhhVVd--5CbYDciLx0u5gGpBwukqdd9pq4uD9XOglLp$UxIOuoS9Iqs8syreDp9dzj2VvJ29tn$J0z9mcmlLvzU7zaczov64S-tr3ZKEL7yVLjS6HQpynAX6XmMHTKghn8HnIMwlt+nS+foIjt-0rUhjK-3TXlw1u4GdNHq2rjLM6d0X3o-V-bVXXN$u0HhFesBgm6BujhcGeCojZu7vW
                                                                                            2025-03-24 19:27:02 UTC1288INHTTP/1.1 200 OK
                                                                                            Date: Mon, 24 Mar 2025 19:27:02 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 4856
                                                                                            Connection: close
                                                                                            cf-chl-out-s: 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 [TRUNCATED]
                                                                                            2025-03-24 19:27:02 UTC229INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 37 76 61 6e 41 75 46 6e 62 61 62 50 4a 71 62 65 57 5a 61 79 49 37 33 7a 75 67 56 6e 62 70 79 66 68 51 43 73 71 46 73 72 5a 61 42 52 2b 6e 4f 35 2f 65 4f 6e 57 45 68 76 38 43 61 53 64 48 73 79 4a 66 71 43 44 33 75 45 45 6d 54 6d 2b 49 73 6c 72 39 65 37 6b 50 4a 63 69 4e 56 53 48 36 38 62 41 57 77 46 54 4f 52 2f 6f 65 45 3d 24 47 50 6a 72 67 73 4a 39 30 4a 65 38 65 64 77 6e 41 63 64 59 76 41 3d 3d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 32 35 38 39 30 34 35 66 63 64 38 37 36 31 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                            Data Ascii: cf-chl-out: 7vanAuFnbabPJqbeWZayI73zugVnbpyfhQCsqFsrZaBR+nO5/eOnWEhv8CaSdHsyJfqCD3uEEmTm+Islr9e7kPJciNVSH68bAWwFTOR/oeE=$GPjrgsJ90Je8edwnAcdYvA==Server: cloudflareCF-RAY: 92589045fcd87611-EWRalt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:27:02 UTC1221INData Raw: 65 35 79 67 6d 70 57 79 71 4b 58 4d 6f 62 61 6a 7a 72 76 47 72 34 6d 6f 78 37 4b 4e 78 5a 53 72 6c 35 7a 50 72 39 4c 52 34 62 50 42 31 75 44 47 77 4f 6e 6f 79 4d 58 4e 31 36 33 63 75 71 6e 44 7a 4c 36 74 78 38 2f 70 74 50 58 53 32 66 54 63 32 65 48 7a 77 66 43 38 34 74 48 67 2b 75 62 5a 36 50 7a 69 33 4f 6e 78 44 4e 45 45 38 66 45 48 37 77 77 49 42 68 41 50 45 76 4c 32 38 42 6b 42 2b 67 48 79 39 66 37 30 48 67 41 44 2f 43 45 51 42 77 34 64 45 77 34 52 49 51 67 71 46 44 6e 36 47 68 6b 70 48 52 55 7a 46 76 67 64 52 76 30 6d 4a 54 73 2b 4a 53 4d 63 54 54 63 6e 4c 6b 55 78 49 77 78 42 4f 44 59 31 56 53 67 31 46 46 59 39 57 79 42 55 57 68 30 31 55 6a 6b 79 4f 43 46 46 5a 79 78 4b 49 55 6f 37 4b 31 45 2b 62 46 34 78 65 46 5a 76 53 54 4a 52 63 32 6f 36 57 46 35
                                                                                            Data Ascii: e5ygmpWyqKXMobajzrvGr4mox7KNxZSrl5zPr9LR4bPB1uDGwOnoyMXN163cuqnDzL6tx8/ptPXS2fTc2eHzwfC84tHg+ubZ6Pzi3OnxDNEE8fEH7wwIBhAPEvL28BkB+gHy9f70HgAD/CEQBw4dEw4RIQgqFDn6GhkpHRUzFvgdRv0mJTs+JSMcTTcnLkUxIwxBODY1VSg1FFY9WyBUWh01UjkyOCFFZyxKIUo7K1E+bF4xeFZvSTJRc2o6WF5
                                                                                            2025-03-24 19:27:02 UTC1369INData Raw: 6a 64 4e 4c 7a 38 31 4b 31 4d 64 4f 54 56 54 5a 45 52 59 50 6b 4a 49 52 32 51 32 51 45 46 6a 4c 6b 4d 73 53 53 68 71 53 57 39 31 57 55 5a 4b 5a 6c 75 42 66 32 35 59 56 56 39 6a 59 33 39 6e 63 6e 2b 44 64 30 6c 6f 6b 58 75 54 61 46 43 48 6a 33 42 7a 55 49 5a 35 64 6f 39 5a 63 6e 79 50 6c 33 4a 2b 64 34 57 62 6d 61 4e 6b 65 34 65 4a 61 34 65 4b 72 49 47 48 67 4b 69 52 71 70 4b 30 68 4a 69 7a 72 37 79 57 69 70 32 78 6c 4d 57 6d 6d 5a 65 34 6c 70 6d 66 6c 37 79 74 70 74 43 37 78 61 72 44 6a 4d 79 31 70 4d 66 4b 73 4e 32 6d 70 74 4b 38 73 72 79 37 78 62 33 56 32 38 6e 6a 31 62 72 73 70 62 62 41 79 73 66 4d 30 66 58 4b 77 4d 76 44 34 64 6e 5a 78 2f 65 2b 31 74 48 74 34 2b 41 47 37 2f 58 5a 30 77 6a 44 34 66 30 49 2b 2b 4c 74 37 75 72 72 46 51 67 4b 36 76 50 75
                                                                                            Data Ascii: jdNLz81K1MdOTVTZERYPkJIR2Q2QEFjLkMsSShqSW91WUZKZluBf25YVV9jY39ncn+Dd0lokXuTaFCHj3BzUIZ5do9ZcnyPl3J+d4WbmaNke4eJa4eKrIGHgKiRqpK0hJizr7yWip2xlMWmmZe4lpmfl7ytptC7xarDjMy1pMfKsN2mptK8sry7xb3V28nj1brspbbAysfM0fXKwMvD4dnZx/e+1tHt4+AG7/XZ0wjD4f0I++Lt7urrFQgK6vPu
                                                                                            2025-03-24 19:27:02 UTC1369INData Raw: 31 65 4c 54 6f 34 51 6b 46 66 55 53 52 72 53 57 49 36 4a 55 52 6a 54 53 39 68 59 30 56 41 4f 48 4e 4c 61 6d 30 35 65 6b 6c 57 56 46 35 64 65 6c 4e 41 68 32 57 41 61 45 70 6b 66 57 2b 4f 5a 35 4a 6b 53 59 46 31 59 56 64 74 63 6f 56 74 68 33 5a 77 64 70 65 59 61 32 4f 69 6d 59 36 45 70 58 56 36 6e 35 61 49 62 61 2b 74 61 33 46 75 5a 6f 53 57 6c 70 4b 75 6c 70 57 74 65 71 61 63 76 61 75 54 74 37 61 55 75 70 48 48 71 72 79 49 78 73 75 69 30 4a 43 77 68 4c 44 44 70 6f 2b 50 6c 63 75 58 32 5a 58 46 73 62 69 75 32 4f 47 33 6e 4f 4f 6b 7a 38 57 6c 31 64 61 6c 7a 75 44 4f 35 4f 79 74 31 50 4f 31 37 64 66 73 39 4f 62 61 38 4f 6a 6f 34 4e 37 73 32 50 53 2b 41 63 38 49 41 50 48 45 44 4f 6b 46 32 4d 76 2b 43 76 4d 55 36 78 66 66 34 66 44 73 7a 4e 67 63 46 4f 6e 66 2b
                                                                                            Data Ascii: 1eLTo4QkFfUSRrSWI6JURjTS9hY0VAOHNLam05eklWVF5delNAh2WAaEpkfW+OZ5JkSYF1YVdtcoVth3ZwdpeYa2OimY6EpXV6n5aIba+ta3FuZoSWlpKulpWteqacvauTt7aUupHHqryIxsui0JCwhLDDpo+PlcuX2ZXFsbiu2OG3nOOkz8Wl1dalzuDO5Oyt1PO17dfs9Oba8Ojo4N7s2PS+Ac8IAPHEDOkF2Mv+CvMU6xff4fDszNgcFOnf+
                                                                                            2025-03-24 19:27:02 UTC897INData Raw: 5a 5a 32 46 43 58 6a 39 4c 54 57 4e 4a 63 6b 38 39 4c 44 4a 48 56 48 52 57 55 46 55 38 63 6c 55 33 62 46 39 55 54 6a 78 39 58 46 4a 6a 5a 33 31 44 57 6c 31 6c 61 34 78 75 62 46 2b 51 5a 47 5a 30 61 33 74 74 55 33 31 64 65 4a 43 54 6d 58 68 67 66 6e 65 45 5a 49 4f 47 66 4b 4f 4b 6a 59 57 52 6d 35 2b 45 6a 36 43 44 6c 5a 57 6a 73 4b 36 76 73 5a 36 4f 6d 37 69 4e 6d 49 36 57 6b 5a 79 53 6e 59 53 69 68 6f 79 49 70 73 65 6e 73 71 4c 44 6a 62 2b 6d 74 4d 66 61 7a 35 53 32 71 36 36 59 7a 4d 75 33 35 4d 2f 5a 76 71 43 36 78 63 4c 49 7a 65 44 4e 38 4b 6e 54 7a 4e 48 4f 78 4d 72 53 30 61 7a 4b 78 74 58 78 33 4e 33 62 34 39 66 37 32 75 48 68 32 51 54 4a 32 75 62 70 78 51 54 70 7a 41 6e 69 42 65 72 65 37 65 50 52 35 4f 76 6e 33 41 30 55 2b 2f 6b 55 46 79 59 57 42 76
                                                                                            Data Ascii: ZZ2FCXj9LTWNJck89LDJHVHRWUFU8clU3bF9UTjx9XFJjZ31DWl1la4xubF+QZGZ0a3ttU31deJCTmXhgfneEZIOGfKOKjYWRm5+Ej6CDlZWjsK6vsZ6Om7iNmI6WkZySnYSihoyIpsensqLDjb+mtMfaz5S2q66YzMu35M/ZvqC6xcLIzeDN8KnTzNHOxMrS0azKxtXx3N3b49f72uHh2QTJ2ubpxQTpzAniBere7ePR5Ovn3A0U+/kUFyYWBv


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            26192.168.2.1649762104.18.94.414437520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-03-24 19:27:02 UTC639OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1785170061:1742841052:UsQfaBa_zEUVpfW-ViWsHOf14Uigd-nkbFZh4vmrZfI/9258900688e658c1/TfGI2NTSZgCl8pxgICKfb6gYNN4_NjKiUs26IComktg-1742844411-1.1.1.1-toQ0g6CAl6Hp.duiMTzdk6OFEqNZdyG_jIM5W7OWM8OETH4oW8mnriWMQcegQg6X HTTP/1.1
                                                                                            Host: challenges.cloudflare.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Sec-Fetch-Storage-Access: active
                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-03-24 19:27:02 UTC442INHTTP/1.1 400 Bad Request
                                                                                            Date: Mon, 24 Mar 2025 19:27:02 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 14
                                                                                            Connection: close
                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                            cf-chl-out: 1H7XA6PraoxOO+H1iMinsZpN8q6Erra5bXxX3H33B9+GAJTYqh0CHA2+nc7ozIVKePgectC0tfZJ7zK05T3cRg==$5dObUU08J5SGeLcHeCR8oQ==
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 9258904a6b868c29-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-03-24 19:27:02 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                            Data Ascii: {"err":100280}


                                                                                            Click to jump to process

                                                                                            Click to jump to process

                                                                                            • File
                                                                                            • Registry

                                                                                            Click to dive into process behavior distribution

                                                                                            Target ID:0
                                                                                            Start time:15:26:21
                                                                                            Start date:24/03/2025
                                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Ipsen USA RFP.pdf"
                                                                                            Imagebase:0x7ff672610000
                                                                                            File size:5'641'176 bytes
                                                                                            MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false
                                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                            Target ID:1
                                                                                            Start time:15:26:25
                                                                                            Start date:24/03/2025
                                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                            Imagebase:0x7ff757060000
                                                                                            File size:3'581'912 bytes
                                                                                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false
                                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                            Target ID:2
                                                                                            Start time:15:26:26
                                                                                            Start date:24/03/2025
                                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1572,i,17589608329626494226,1086582052272382565,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                            Imagebase:0x7ff757060000
                                                                                            File size:3'581'912 bytes
                                                                                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Target ID:12
                                                                                            Start time:15:26:47
                                                                                            Start date:24/03/2025
                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://eyyaltynews.com/securefile/email-template.html
                                                                                            Imagebase:0x7ff77eaf0000
                                                                                            File size:3'388'000 bytes
                                                                                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Target ID:13
                                                                                            Start time:15:26:47
                                                                                            Start date:24/03/2025
                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://eyyaltynews.com/securefile/email-template.html
                                                                                            Imagebase:0x7ff77eaf0000
                                                                                            File size:3'388'000 bytes
                                                                                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:true

                                                                                            Target ID:14
                                                                                            Start time:15:26:47
                                                                                            Start date:24/03/2025
                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2032,i,1863015428361609272,14328580475443675155,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2088 /prefetch:3
                                                                                            Imagebase:0x7ff77eaf0000
                                                                                            File size:3'388'000 bytes
                                                                                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            No disassembly