Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://newcontinuum.dl.sourceforge.net/project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe

Overview

General Information

Sample URL:https://newcontinuum.dl.sourceforge.net/project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe
Analysis ID:1545670
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
HTML page contains hidden javascript code
HTML title does not match URL
PE file overlay found
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2008,i,6842165307158359664,15895764459653739205,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6356 --field-trial-handle=2008,i,6842165307158359664,15895764459653739205,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://newcontinuum.dl.sourceforge.net/project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netHTTP Parser: Title: Download DittoSetup_64bit_3_22_20_0.exe (Ditto) does not match URL
Source: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netHTTP Parser: Iframe src: https://c.sf-syn.com/conversion_outbound_tracker/sf
Source: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netHTTP Parser: Iframe src: https://pbid.pro-market.net/engine?site=143572;size=1x1;e=0;dt=0;category=twljteyw08d;kw=ewnf2otl%205htuwj6au8%20fwaiu%20u%20j2%20a9%20z%20f55;rnd=(1730314926757)
Source: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netHTTP Parser: No favicon
Source: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netHTTP Parser: No favicon
Source: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netHTTP Parser: No favicon
Source: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netHTTP Parser: No favicon
Source: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netHTTP Parser: No favicon
Source: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netHTTP Parser: No favicon
Source: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netHTTP Parser: No favicon
Source: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netHTTP Parser: No favicon
Source: https://sourceforge.net/projects/ditto-cp/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/ditto-cp/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/ditto-cp/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/ditto-cp/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/ditto-cp/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/ditto-cp/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/ditto-cp/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netHTTP Parser: No <meta name="author".. found
Source: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50265 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50266 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50267 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe HTTP/1.1Host: newcontinuum.dl.sourceforge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe?download&failedmirror=newcontinuum.dl.sourceforge.net HTTP/1.1Host: downloads.sourceforge.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net HTTP/1.1Host: sourceforge.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe HTTP/1.1Host: newcontinuum.dl.sourceforge.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
Source: global trafficHTTP traffic detected: GET /projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net HTTP/1.1Host: sourceforge.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8dada78e6b7447a9 HTTP/1.1Host: sourceforge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net&__cf_chl_rt_tk=jWWJPb0_1kV0pLJG9XNwCeFgJzOYmS.7up9W2zSyuVQ-1730314892-1.0.1.1-ecvsfcYs3HSrtfkR.dCvhnDCtpFZEA5UYbtmTKnckisAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/22755d9a86c9/api.js?onload=clJo2&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sourceforge.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sourceforge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8dada78e6b7447a9 HTTP/1.1Host: sourceforge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/477461998:1730312073:qM6HKcTgNBadh9FL0Nn3XnLQMxiWNKPJ8OyzyHKnAZc/8dada78e6b7447a9/b8toiUrmhK9j6uFW1j05Sr663SntG8ngp9WvMsn0lIg-1730314892-1.2.1.1-19xvZc3HtZMQW01TNDoe2v8B0xh0oyZo7h9Ibh3TaOQRVn8JgHX7y0XS2jp_FG5v HTTP/1.1Host: sourceforge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sourceforge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/22755d9a86c9/api.js?onload=clJo2&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wjo0x/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8dada7a96de66b24&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wjo0x/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wjo0x/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8dada7a96de66b24&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8dada7a96de66b24/1730314900394/N8voub41Li86PTi HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wjo0x/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2115657549:1730312085:AHBvz-naGaBCBSodBbvNrYM-ROK_1i-E-DSLwGtz8Cw/8dada7a96de66b24/SA38LqZjuUmA.3i4jRd1nx.SFKmeyQAM5sD3XKw8oVk-1730314896-1.1.1.1-Y70LRMlroBRS5jto5jLfUh8MRHz94BpAQoAWL9c_hcu.0YdhEVwlLWmxlwocWmsU HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8dada7a96de66b24/1730314900394/N8voub41Li86PTi HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8dada7a96de66b24/1730314900394/ce74d0e0d5507fbc99a9cd970e2b28f21ee715ef4839a3dafc9d1d645009ccb9/Ow3s8O5_f-diviY HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wjo0x/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2115657549:1730312085:AHBvz-naGaBCBSodBbvNrYM-ROK_1i-E-DSLwGtz8Cw/8dada7a96de66b24/SA38LqZjuUmA.3i4jRd1nx.SFKmeyQAM5sD3XKw8oVk-1730314896-1.1.1.1-Y70LRMlroBRS5jto5jLfUh8MRHz94BpAQoAWL9c_hcu.0YdhEVwlLWmxlwocWmsU HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2115657549:1730312085:AHBvz-naGaBCBSodBbvNrYM-ROK_1i-E-DSLwGtz8Cw/8dada7a96de66b24/SA38LqZjuUmA.3i4jRd1nx.SFKmeyQAM5sD3XKw8oVk-1730314896-1.1.1.1-Y70LRMlroBRS5jto5jLfUh8MRHz94BpAQoAWL9c_hcu.0YdhEVwlLWmxlwocWmsU HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/477461998:1730312073:qM6HKcTgNBadh9FL0Nn3XnLQMxiWNKPJ8OyzyHKnAZc/8dada78e6b7447a9/b8toiUrmhK9j6uFW1j05Sr663SntG8ngp9WvMsn0lIg-1730314892-1.2.1.1-19xvZc3HtZMQW01TNDoe2v8B0xh0oyZo7h9Ibh3TaOQRVn8JgHX7y0XS2jp_FG5v HTTP/1.1Host: sourceforge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /directory/tp3/?b=76095&c=14689&z=73487&cb=b14241f323 HTTP/1.1Host: sourceforge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; cf_clearance=HqNdD9V_djnG_oLffG0I2_jm6_DDP_onOA04hYvN9HI-1730314892-1.2.1.1-qFn6qI0Ip64iOAk0POP5sWuSGKfDhMEeaTqkc6.5xBMRHr7LE8wqkhsWkGnCh3mp7HnFuwdZShe89Tqkt2fnVMkjBDZLitA1OdPuAGcB0Rs2UyUw3QYKzUwkJcSaIrhPF_QXWj17d7MBQmsFXJXnSO1jAlOqCDC2Z62ejdBGEDh0nKXrzBZi7wdVojw76hzwywQcua2Fouj6QpH1dURKkQMpChRya1uz6Im8_c6XpgM1X.ix9AoMGtncMCJfcs_zXtUGHzcZYRIz28THMQK02rTAD1ENsD_WbL3VLX.b589.V1HfXLefTfBml639n1sEdk3283aFbRavBeU4e4V5IpM2.Ewdd5ylE1ZzzUwzTzvfoBOdMSx8pNLf3zIIyLFAGmvGHilrhHELi_UYYeQNUqoFpWWLmiIaQtzmthFgXZ_0kTbZSItTKUIa4yoyPeyK; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5UfVAwcitKTnVMYlY1Kyh1Xkl-ekBHRFo2an15Q30wNW16QjcpYWVIUGV0dCtpNmI9R1UqZWVWe3dqX2khbitHKnVmTUY7c0lBUUskLV9WLTFDcXpkTjtMWE8_ZWFnP0xlJiZRQVYpNmM0Sz1zbCVHO21tTFRJczVfOG5eS00ifQ.2HUFQaLsleCXUmgVyUyUlkI6V7CUaEGn77NulYhLUhk
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /conversion_outbound_tracker/sf HTTP/1.1Host: c.sf-syn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag?o=5098683085881344&upapi=true HTTP/1.1Host: btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /directory/tp3/?b=76125&c=14699&z=73517&cb=4fa5e06db8 HTTP/1.1Host: sourceforge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; cf_clearance=HqNdD9V_djnG_oLffG0I2_jm6_DDP_onOA04hYvN9HI-1730314892-1.2.1.1-qFn6qI0Ip64iOAk0POP5sWuSGKfDhMEeaTqkc6.5xBMRHr7LE8wqkhsWkGnCh3mp7HnFuwdZShe89Tqkt2fnVMkjBDZLitA1OdPuAGcB0Rs2UyUw3QYKzUwkJcSaIrhPF_QXWj17d7MBQmsFXJXnSO1jAlOqCDC2Z62ejdBGEDh0nKXrzBZi7wdVojw76hzwywQcua2Fouj6QpH1dURKkQMpChRya1uz6Im8_c6XpgM1X.ix9AoMGtncMCJfcs_zXtUGHzcZYRIz28THMQK02rTAD1ENsD_WbL3VLX.b589.V1HfXLefTfBml639n1sEdk3283aFbRavBeU4e4V5IpM2.Ewdd5ylE1ZzzUwzTzvfoBOdMSx8pNLf3zIIyLFAGmvGHilrhHELi_UYYeQNUqoFpWWLmiIaQtzmthFgXZ_0kTbZSItTKUIa4yoyPeyK; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5UfVAwcitKTnVMYlY1Kyh1Xkl-ekBHRFo2an15Q30wNW16QjcpYWVIUGV0dCtpNmI9R1UqZWVWe3dqX2khbitHKnVmTUY7c0lBUUskLV9WLTFDcXpkTjtMWE8_ZWFnP0xlJiZRQVYpNmM0Sz1zbCVHO21tTFRJczVfOG5eS00ifQ.2HUFQaLsleCXUmgVyUyUlkI6V7CUaEGn77NulYhLUhk
Source: global trafficHTTP traffic detected: GET /directory/tp3/?b=75095&c=14489&z=72487&cb=1b2016974f HTTP/1.1Host: sourceforge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; cf_clearance=HqNdD9V_djnG_oLffG0I2_jm6_DDP_onOA04hYvN9HI-1730314892-1.2.1.1-qFn6qI0Ip64iOAk0POP5sWuSGKfDhMEeaTqkc6.5xBMRHr7LE8wqkhsWkGnCh3mp7HnFuwdZShe89Tqkt2fnVMkjBDZLitA1OdPuAGcB0Rs2UyUw3QYKzUwkJcSaIrhPF_QXWj17d7MBQmsFXJXnSO1jAlOqCDC2Z62ejdBGEDh0nKXrzBZi7wdVojw76hzwywQcua2Fouj6QpH1dURKkQMpChRya1uz6Im8_c6XpgM1X.ix9AoMGtncMCJfcs_zXtUGHzcZYRIz28THMQK02rTAD1ENsD_WbL3VLX.b589.V1HfXLefTfBml639n1sEdk3283aFbRavBeU4e4V5IpM2.Ewdd5ylE1ZzzUwzTzvfoBOdMSx8pNLf3zIIyLFAGmvGHilrhHELi_UYYeQNUqoFpWWLmiIaQtzmthFgXZ_0kTbZSItTKUIa4yoyPeyK; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5UfVAwcitKTnVMYlY1Kyh1Xkl-ekBHRFo2an15Q30wNW16QjcpYWVIUGV0dCtpNmI9R1UqZWVWe3dqX2khbitHKnVmTUY7c0lBUUskLV9WLTFDcXpkTjtMWE8_ZWFnP0xlJiZRQVYpNmM0Sz1zbCVHO21tTFRJczVfOG5eS00ifQ.2HUFQaLsleCXUmgVyUyUlkI6V7CUaEGn77NulYhLUhk
Source: global trafficHTTP traffic detected: GET /directory/tp3/?b=76481&c=14755&z=73873&cb=70b685cdfc HTTP/1.1Host: sourceforge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; cf_clearance=HqNdD9V_djnG_oLffG0I2_jm6_DDP_onOA04hYvN9HI-1730314892-1.2.1.1-qFn6qI0Ip64iOAk0POP5sWuSGKfDhMEeaTqkc6.5xBMRHr7LE8wqkhsWkGnCh3mp7HnFuwdZShe89Tqkt2fnVMkjBDZLitA1OdPuAGcB0Rs2UyUw3QYKzUwkJcSaIrhPF_QXWj17d7MBQmsFXJXnSO1jAlOqCDC2Z62ejdBGEDh0nKXrzBZi7wdVojw76hzwywQcua2Fouj6QpH1dURKkQMpChRya1uz6Im8_c6XpgM1X.ix9AoMGtncMCJfcs_zXtUGHzcZYRIz28THMQK02rTAD1ENsD_WbL3VLX.b589.V1HfXLefTfBml639n1sEdk3283aFbRavBeU4e4V5IpM2.Ewdd5ylE1ZzzUwzTzvfoBOdMSx8pNLf3zIIyLFAGmvGHilrhHELi_UYYeQNUqoFpWWLmiIaQtzmthFgXZ_0kTbZSItTKUIa4yoyPeyK; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5UfVAwcitKTnVMYlY1Kyh1Xkl-ekBHRFo2an15Q30wNW16QjcpYWVIUGV0dCtpNmI9R1UqZWVWe3dqX2khbitHKnVmTUY7c0lBUUskLV9WLTFDcXpkTjtMWE8_ZWFnP0xlJiZRQVYpNmM0Sz1zbCVHO21tTFRJczVfOG5eS00ifQ.2HUFQaLsleCXUmgVyUyUlkI6V7CUaEGn77NulYhLUhk
Source: global trafficHTTP traffic detected: GET /sf.js HTTP/1.1Host: analytics.slashdotmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /directory/tp3/?b=76681&c=14807&z=74077&cb=917b76bb74 HTTP/1.1Host: sourceforge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; cf_clearance=HqNdD9V_djnG_oLffG0I2_jm6_DDP_onOA04hYvN9HI-1730314892-1.2.1.1-qFn6qI0Ip64iOAk0POP5sWuSGKfDhMEeaTqkc6.5xBMRHr7LE8wqkhsWkGnCh3mp7HnFuwdZShe89Tqkt2fnVMkjBDZLitA1OdPuAGcB0Rs2UyUw3QYKzUwkJcSaIrhPF_QXWj17d7MBQmsFXJXnSO1jAlOqCDC2Z62ejdBGEDh0nKXrzBZi7wdVojw76hzwywQcua2Fouj6QpH1dURKkQMpChRya1uz6Im8_c6XpgM1X.ix9AoMGtncMCJfcs_zXtUGHzcZYRIz28THMQK02rTAD1ENsD_WbL3VLX.b589.V1HfXLefTfBml639n1sEdk3283aFbRavBeU4e4V5IpM2.Ewdd5ylE1ZzzUwzTzvfoBOdMSx8pNLf3zIIyLFAGmvGHilrhHELi_UYYeQNUqoFpWWLmiIaQtzmthFgXZ_0kTbZSItTKUIa4yoyPeyK; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5UfVAwcitKTnVMYlY1Kyh1Xkl-ekBHRFo2an15Q30wNW16QjcpYWVIUGV0dCtpNmI9R1UqZWVWe3dqX2khbitHKnVmTUY7c0lBUUskLV9WLTFDcXpkTjtMWE8_ZWFnP0xlJiZRQVYpNmM0Sz1zbCVHO21tTFRJczVfOG5eS00ifQ.2HUFQaLsleCXUmgVyUyUlkI6V7CUaEGn77NulYhLUhk; OAID=09c2a3fc716cf49de8310dc4644aa98f
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /directory/tp3/?b=76095&c=14689&z=73487&cb=b14241f323 HTTP/1.1Host: sourceforge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5UfVAwcitKTnVMYlY1Kyh1Xkl-ekBHRFo2an15Q30wNW16QjcpYWVIUGV0dCtpNmI9R1UqZWVWe3dqX2khbitHKnVmTUY7c0lBUUskLV9WLTFDcXpkTjtMWE8_ZWFnP0xlJiZRQVYpNmM0Sz1zbCVHO21tTFRJczVfOG5eS00ifQ.2HUFQaLsleCXUmgVyUyUlkI6V7CUaEGn77NulYhLUhk; OAID=09c2a3fc716cf49de8310dc4644aa98f
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /directory/tp3/?b=76481&c=14755&z=73873&cb=70b685cdfc HTTP/1.1Host: sourceforge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5UfVAwcitKTnVMYlY1Kyh1Xkl-ekBHRFo2an15Q30wNW16QjcpYWVIUGV0dCtpNmI9R1UqZWVWe3dqX2khbitHKnVmTUY7c0lBUUskLV9WLTFDcXpkTjtMWE8_ZWFnP0xlJiZRQVYpNmM0Sz1zbCVHO21tTFRJczVfOG5eS00ifQ.2HUFQaLsleCXUmgVyUyUlkI6V7CUaEGn77NulYhLUhk; OAID=7cc4ff3b7f56d483642d13e04cce432c
Source: global trafficHTTP traffic detected: GET /directory/tp3/?b=76125&c=14699&z=73517&cb=4fa5e06db8 HTTP/1.1Host: sourceforge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5UfVAwcitKTnVMYlY1Kyh1Xkl-ekBHRFo2an15Q30wNW16QjcpYWVIUGV0dCtpNmI9R1UqZWVWe3dqX2khbitHKnVmTUY7c0lBUUskLV9WLTFDcXpkTjtMWE8_ZWFnP0xlJiZRQVYpNmM0Sz1zbCVHO21tTFRJczVfOG5eS00ifQ.2HUFQaLsleCXUmgVyUyUlkI6V7CUaEGn77NulYhLUhk; OAID=7cc4ff3b7f56d483642d13e04cce432c
Source: global trafficHTTP traffic detected: GET /directory/tp3/?b=75095&c=14489&z=72487&cb=1b2016974f HTTP/1.1Host: sourceforge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5UfVAwcitKTnVMYlY1Kyh1Xkl-ekBHRFo2an15Q30wNW16QjcpYWVIUGV0dCtpNmI9R1UqZWVWe3dqX2khbitHKnVmTUY7c0lBUUskLV9WLTFDcXpkTjtMWE8_ZWFnP0xlJiZRQVYpNmM0Sz1zbCVHO21tTFRJczVfOG5eS00ifQ.2HUFQaLsleCXUmgVyUyUlkI6V7CUaEGn77NulYhLUhk; OAID=09c2a3fc716cf49de8310dc4644aa98f
Source: global trafficHTTP traffic detected: GET /directory/tp3/?b=76681&c=14807&z=74077&cb=917b76bb74 HTTP/1.1Host: sourceforge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5UfVAwcitKTnVMYlY1Kyh1Xkl-ekBHRFo2an15Q30wNW16QjcpYWVIUGV0dCtpNmI9R1UqZWVWe3dqX2khbitHKnVmTUY7c0lBUUskLV9WLTFDcXpkTjtMWE8_ZWFnP0xlJiZRQVYpNmM0Sz1zbCVHO21tTFRJczVfOG5eS00ifQ.2HUFQaLsleCXUmgVyUyUlkI6V7CUaEGn77NulYhLUhk; OAID=09c2a3fc716cf49de8310dc4644aa98f
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rtb/bid?src=prebid_prebid_8.13.0 HTTP/1.1Host: ap.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JlZ2ABZHf5urFyHTR_m5TwKh
Source: global trafficHTTP traffic detected: GET /px.gif?ch=2 HTTP/1.1Host: ad-delivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.gif?ch=1&e=0.1792746850271436 HTTP/1.1Host: ad-delivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag.aspx?3092024 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sf.php?action_name=Download%20DittoSetup_64bit_3_22_20_0.exe%20(Ditto)&idsite=39&rec=1&r=721622&h=15&m=2&s=5&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&urlref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net%26__cf_chl_tk%3DjWWJPb0_1kV0pLJG9XNwCeFgJzOYmS.7up9W2zSyuVQ-1730314892-1.0.1.1-ecvsfcYs3HSrtfkR.dCvhnDCtpFZEA5UYbtmTKnckis&_id=757ebcdac1bc243e&_idts=1730314925&_idvc=1&_idn=0&_refts=0&_viewts=1730314925&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=ditto-cp&dimension2=pg_dwnld&dimension3=undefined&gt_ms=1357&pv_id=SqGh5Z HTTP/1.1Host: analytics.slashdotmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tag?o=5098683085881344&upapi=true HTTP/1.1Host: btloader.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250 HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sf.js HTTP/1.1Host: analytics.slashdotmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s1.js?d=2396&cb=1730314925459 HTTP/1.1Host: tag.crsspxl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ut/v3/prebid HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /px.gif?ch=2 HTTP/1.1Host: ad-delivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /px.gif?ch=1&e=0.1792746850271436 HTTP/1.1Host: ad-delivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sf.php?action_name=Download%20DittoSetup_64bit_3_22_20_0.exe%20(Ditto)&idsite=39&rec=1&r=721622&h=15&m=2&s=5&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&urlref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net%26__cf_chl_tk%3DjWWJPb0_1kV0pLJG9XNwCeFgJzOYmS.7up9W2zSyuVQ-1730314892-1.0.1.1-ecvsfcYs3HSrtfkR.dCvhnDCtpFZEA5UYbtmTKnckis&_id=757ebcdac1bc243e&_idts=1730314925&_idvc=1&_idn=0&_refts=0&_viewts=1730314925&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=ditto-cp&dimension2=pg_dwnld&dimension3=undefined&gt_ms=1357&pv_id=SqGh5Z HTTP/1.1Host: analytics.slashdotmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag.aspx?3092024 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utsync.ashx?pub=&adv=&et=0&eid=771&ct=js&pi=&fp=55cfaa77-01bb-4bab-83ce-06c1512a898f&clid=&if=0&ps=&cl=&mlt=&data=&&cp=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&pv=1730314926463_wttx794nq&bl=en-us&cb=6757049&return=&ht=&d=&dc=&si=1730314926463_wttx794nq&cid=&s=1280x1024&rp=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net%26__cf_chl_tk%3DjWWJPb0_1kV0pLJG9XNwCeFgJzOYmS.7up9W2zSyuVQ-1730314892-1.0.1.1-ecvsfcYs3HSrtfkR.dCvhnDCtpFZEA5UYbtmTKnckis&v=2.7.4.212 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /country?o=5098683085881344 HTTP/1.1Host: api.btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sourceforge.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pv?tid=Pd0Aj7QJFS&w=5483815487668224&o=5098683085881344&cv=2.1.60-1-gb71443f&widget=false&r=false&vr=1280x907&pageURL=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&sid=ZXAio322&pm=false&upapi=true HTTP/1.1Host: api.btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sourceforge.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /engine?site=143572;size=1x1;e=0;dt=0;category=twljteyw08d;kw=ewnf2otl%205htuwj6au8%20fwaiu%20u%20j2%20a9%20z%20f55;rnd=(1730314926757) HTTP/1.1Host: pbid.pro-market.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250 HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s1.js?d=2396&cb=1730314925459 HTTP/1.1Host: tag.crsspxl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6045306790741530678; uuid=2604b24e-6a2c-4ffc-8974-453ed98cdeca
Source: global trafficHTTP traffic detected: GET /getuid?https://ml314.com/csync.ashx%3Ffp=$UID%26person_id=3648077717343567886%26eid=2 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /395886.gif?partner_uid=3648077717343567886 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=22052&dpuuid=3648077717343567886&redir= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=d0tro1j&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?pid=r8hrb20&t=gif HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CO6UGBIeChoIARCuXxoTMzY0ODA3NzcxNzM0MzU2Nzg4NhAAGg0IsYWKuQYSBQjoBxAAQgBKAA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=MuwLDEyzWeEg7tnGZqJQiyaRvdS1nPl6FzAT8c2O7Qw=; pxrc=CAA=
Source: global trafficHTTP traffic detected: GET /track/cmb/generic?ttd_pid=d0tro1j&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e9b8cf43-81a1-4413-8fc9-03ae60ae5136; TDCPM=CAEYBSgCMgsIkI3834LIvD0QBTgB
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fml314.com%2Fcsync.ashx%253Ffp%3D%24UID%2526person_id%3D3648077717343567886%2526eid%3D2 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=EUheqkLfdBxp8kknfezbO_tGXR19G5FyJhCJj1C8S71HkVKURZxk6kbS0YcekM_f_FHe3XQjcaauW-2JamoraYjw7RdOQZPRYouGvx0z3Ak.; uuid2=1647751318319954418
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=22052&dpuuid=3648077717343567886&redir= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=58985294814313385492376129943514560614
Source: global trafficHTTP traffic detected: GET /pixel/bounce/?pid=r8hrb20&t=gif HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192dece85c5-775c0000010f59b9; SERVERID=22969~DM
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=407ad447edf1cb84b32116deae5b6fdb35c92fc499da149447923c3b02c9a2d6f4cb09cee1a4f8eb&person_id=3648077717343567886&eid=50082 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQvcHJvamVjdHMvZGl0dG8tY3AvZmlsZXMvRGl0dG8vMy4yMi4yMC4wL0RpdHRvU2V0dXBfNjRiaXRfM18yMl8yMF8wLmV4ZS9kb3dubG9hZD91c2VfbWlycm9yPW1hc3RlciZkb3dubG9hZD0mZmFpbGVkbWlycm9yPW5ld2NvbnRpbnV1bS5kbC5zb3VyY2Vmb3JnZS5uZXQ%3D; pi=3648077717343567886; tp=4%253B10%252F30%252F2024%2B19%253A02%253A08
Source: global trafficHTTP traffic detected: GET /utsync.ashx?eid=53819&et=0&fp=e9b8cf43-81a1-4413-8fc9-03ae60ae5136&gdpr=0&gdpr_consent= HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQvcHJvamVjdHMvZGl0dG8tY3AvZmlsZXMvRGl0dG8vMy4yMi4yMC4wL0RpdHRvU2V0dXBfNjRiaXRfM18yMl8yMF8wLmV4ZS9kb3dubG9hZD91c2VfbWlycm9yPW1hc3RlciZkb3dubG9hZD0mZmFpbGVkbWlycm9yPW5ld2NvbnRpbnV1bS5kbC5zb3VyY2Vmb3JnZS5uZXQ%3D; pi=3648077717343567886; tp=4%253B10%252F30%252F2024%2B19%253A02%253A08
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=1647751318319954418&person_id=3648077717343567886&eid=2 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQvcHJvamVjdHMvZGl0dG8tY3AvZmlsZXMvRGl0dG8vMy4yMi4yMC4wL0RpdHRvU2V0dXBfNjRiaXRfM18yMl8yMF8wLmV4ZS9kb3dubG9hZD91c2VfbWlycm9yPW1hc3RlciZkb3dubG9hZD0mZmFpbGVkbWlycm9yPW5ld2NvbnRpbnV1bS5kbC5zb3VyY2Vmb3JnZS5uZXQ%3D; pi=3648077717343567886; tp=4%253B10%252F30%252F2024%2B19%253A02%253A08
Source: global trafficHTTP traffic detected: GET /utsync.ashx?eid=50052&et=0&fp=2vITh92O80A8twgT4dX3qn8EyXDFG1wstGgnv5w2ycaM&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3Dr8hrb20%26uid%3Dnil%26referrer_pid%3Dr8hrb20 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQvcHJvamVjdHMvZGl0dG8tY3AvZmlsZXMvRGl0dG8vMy4yMi4yMC4wL0RpdHRvU2V0dXBfNjRiaXRfM18yMl8yMF8wLmV4ZS9kb3dubG9hZD91c2VfbWlycm9yPW1hc3RlciZkb3dubG9hZD0mZmFpbGVkbWlycm9yPW5ld2NvbnRpbnV1bS5kbC5zb3VyY2Vmb3JnZS5uZXQ%3D; pi=3648077717343567886; tp=4%253B10%252F30%252F2024%2B19%253A02%253A08
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: 323c086385e389554235769878154768.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe?ts=gAAAAABnIoKonkJkEIb72Rn1B04RvZ1NmhMHgUNDRSj2_sZdfZN22gU_FD-MIXhj-9I-mBgpkdCxfblSi8JB_mg3sAo7GOOynw%3D%3D&use_mirror=master&r= HTTP/1.1Host: downloads.sourceforge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; cf_clearance=HqNdD9V_djnG_oLffG0I2_jm6_DDP_onOA04hYvN9HI-1730314892-1.2.1.1-qFn6qI0Ip64iOAk0POP5sWuSGKfDhMEeaTqkc6.5xBMRHr7LE8wqkhsWkGnCh3mp7HnFuwdZShe89Tqkt2fnVMkjBDZLitA1OdPuAGcB0Rs2UyUw3QYKzUwkJcSaIrhPF_QXWj17d7MBQmsFXJXnSO1jAlOqCDC2Z62ejdBGEDh0nKXrzBZi7wdVojw76hzwywQcua2Fouj6QpH1dURKkQMpChRya1uz6Im8_c6XpgM1X.ix9AoMGtncMCJfcs_zXtUGHzcZYRIz28THMQK02rTAD1ENsD_WbL3VLX.b589.V1HfXLefTfBml639n1sEdk3283aFbRavBeU4e4V5IpM2.Ewdd5ylE1ZzzUwzTzvfoBOdMSx8pNLf3zIIyLFAGmvGHilrhHELi_UYYeQNUqoFpWWLmiIaQtzmthFgXZ_0kTbZSItTKUIa4yoyPeyK
Source: global trafficHTTP traffic detected: GET /match?bid=r8hrb20&uid=nil&referrer_pid=r8hrb20 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192dece85c5-775c0000010f59b9; SERVERID=22969~DM
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /utsync.ashx?pub=&adv=&et=0&eid=771&ct=js&pi=&fp=55cfaa77-01bb-4bab-83ce-06c1512a898f&clid=&if=0&ps=&cl=&mlt=&data=&&cp=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&pv=1730314926463_wttx794nq&bl=en-us&cb=6757049&return=&ht=&d=&dc=&si=1730314926463_wttx794nq&cid=&s=1280x1024&rp=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net%26__cf_chl_tk%3DjWWJPb0_1kV0pLJG9XNwCeFgJzOYmS.7up9W2zSyuVQ-1730314892-1.0.1.1-ecvsfcYs3HSrtfkR.dCvhnDCtpFZEA5UYbtmTKnckis&v=2.7.4.212 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3648077717343567886; tp=4%253B10%252F30%252F2024%2B19%253A02%253A08; u=aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQv
Source: global trafficHTTP traffic detected: GET /country?o=5098683085881344 HTTP/1.1Host: api.btloader.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe?viasf=1 HTTP/1.1Host: master.dl.sourceforge.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; cf_clearance=HqNdD9V_djnG_oLffG0I2_jm6_DDP_onOA04hYvN9HI-1730314892-1.2.1.1-qFn6qI0Ip64iOAk0POP5sWuSGKfDhMEeaTqkc6.5xBMRHr7LE8wqkhsWkGnCh3mp7HnFuwdZShe89Tqkt2fnVMkjBDZLitA1OdPuAGcB0Rs2UyUw3QYKzUwkJcSaIrhPF_QXWj17d7MBQmsFXJXnSO1jAlOqCDC2Z62ejdBGEDh0nKXrzBZi7wdVojw76hzwywQcua2Fouj6QpH1dURKkQMpChRya1uz6Im8_c6XpgM1X.ix9AoMGtncMCJfcs_zXtUGHzcZYRIz28THMQK02rTAD1ENsD_WbL3VLX.b589.V1HfXLefTfBml639n1sEdk3283aFbRavBeU4e4V5IpM2.Ewdd5ylE1ZzzUwzTzvfoBOdMSx8pNLf3zIIyLFAGmvGHilrhHELi_UYYeQNUqoFpWWLmiIaQtzmthFgXZ_0kTbZSItTKUIa4yoyPeyK
Source: global trafficHTTP traffic detected: GET /utsync.ashx?eid=53819&et=0&fp=e9b8cf43-81a1-4413-8fc9-03ae60ae5136&gdpr=0&gdpr_consent= HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3648077717343567886; tp=4%253B10%252F30%252F2024%2B19%253A02%253A08; u=aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQv
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=407ad447edf1cb84b32116deae5b6fdb35c92fc499da149447923c3b02c9a2d6f4cb09cee1a4f8eb&person_id=3648077717343567886&eid=50082 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3648077717343567886; tp=4%253B10%252F30%252F2024%2B19%253A02%253A08; u=aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQv
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=1647751318319954418&person_id=3648077717343567886&eid=2 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3648077717343567886; tp=4%253B10%252F30%252F2024%2B19%253A02%253A08; u=aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQv
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202410240101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=22052&dpuuid=3648077717343567886&redir= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=58985294814313385492376129943514560614; dpm=58985294814313385492376129943514560614
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3302101925754853&correlator=3327288266002827&eid=31088532%2C95345697%2C31085776%2C83320950%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_300x250_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=1&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1730314930169&lmt=1730314930&adxs=963&adys=775&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net%26__cf_chl_tk%3DjWWJPb0_1kV0pLJG9XNwCeFgJzOYmS.7up9W2zSyuVQ-1730314892-1.0.1.1-ecvsfcYs3HSrtfkR.dCvhnDCtpFZEA5UYbtmTKnckis&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=19973&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314920405&idt=9554&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Ffiles%252FDitto%252F3.22.20.0%252FDittoSetup_64bit_3_22_20_0.exe%252Fdownload%26sz%3D300x250%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=277815714&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3302101925754853&correlator=3327288266002827&eid=31088532%2C95345697%2C31085776%2C83320950%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_GEL_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50&fluid=height&ifi=4&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1730314930260&lmt=1730314930&adxs=16&adys=820&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net%26__cf_chl_tk%3DjWWJPb0_1kV0pLJG9XNwCeFgJzOYmS.7up9W2zSyuVQ-1730314892-1.0.1.1-ecvsfcYs3HSrtfkR.dCvhnDCtpFZEA5UYbtmTKnckis&vis=1&psz=921x210&msz=921x0&fws=0&ohw=0&td=1&egid=19973&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314920405&idt=9554&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Ffiles%252FDitto%252F3.22.20.0%252FDittoSetup_64bit_3_22_20_0.exe%252Fdownload%26sz%3Dfluid%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=1214927189&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /match?bid=r8hrb20&uid=nil&referrer_pid=r8hrb20 HTTP/1.1Host: ps.eyeota.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192dece85c5-775c0000010f59b9; SERVERID=22969~DM
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3302101925754853&correlator=3327288266002827&eid=31088532%2C95345697%2C31085776%2C83320950%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_300x250_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=2&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1730314930243&lmt=1730314930&adxs=963&adys=500&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net%26__cf_chl_tk%3DjWWJPb0_1kV0pLJG9XNwCeFgJzOYmS.7up9W2zSyuVQ-1730314892-1.0.1.1-ecvsfcYs3HSrtfkR.dCvhnDCtpFZEA5UYbtmTKnckis&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=19973&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314920405&idt=9554&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Ffiles%252FDitto%252F3.22.20.0%252FDittoSetup_64bit_3_22_20_0.exe%252Fdownload%26sz%3D300x250%252C300x600%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=256309498&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmDj3R-B0JeD0mbDdhxYuBMqeJsdACr8KbrXTNdMd22niXQYIZymrJjMzNrkeI
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3302101925754853&correlator=3327288266002827&eid=31088532%2C95345697%2C31085776%2C83320950%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_728x90_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x250&ifi=3&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1730314930256&lmt=1730314930&adxs=268&adys=86&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net%26__cf_chl_tk%3DjWWJPb0_1kV0pLJG9XNwCeFgJzOYmS.7up9W2zSyuVQ-1730314892-1.0.1.1-ecvsfcYs3HSrtfkR.dCvhnDCtpFZEA5UYbtmTKnckis&vis=1&psz=728x115&msz=728x0&fws=512&ohw=0&td=1&egid=19973&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314920405&idt=9554&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Ffiles%252FDitto%252F3.22.20.0%252FDittoSetup_64bit_3_22_20_0.exe%252Fdownload%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=1588563051&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmDj3R-B0JeD0mbDdhxYuBMqeJsdACr8KbrXTNdMd22niXQYIZymrJjMzNrkeI
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3302101925754853&correlator=3327288266002827&eid=31088532%2C95345697%2C31085776%2C83320950%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_300x250_C&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=5&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Df502538debc0f75b%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_MZtjEpFHAzEK3as-4aPWuKMDJTs9g&gpic=UID%3D00000f63387c8639%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_MYHVShv8yD8i-1ZFJLfHDjd8qwnjg&abxe=1&dt=1730314932195&lmt=1730314932&adxs=963&adys=775&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=5&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net%26__cf_chl_tk%3DjWWJPb0_1kV0pLJG9XNwCeFgJzOYmS.7up9W2zSyuVQ-1730314892-1.0.1.1-ecvsfcYs3HSrtfkR.dCvhnDCtpFZEA5UYbtmTKnckis&vis=1&psz=299x0&msz=299x0&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=19973&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314920405&idt=9554&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Ffiles%252FDitto%252F3.22.20.0%252FDittoSetup_64bit_3_22_20_0.exe%252Fdownload%26sz%3D300x250%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=2584757996&frm=20&eo_id_str=ID%3D0fe6048da58631ef%3AT%3D1730314932%3ART%3D1730314932%3AS%3DAA-AfjZ_OGr0R7OH_71yEP0rHJoI HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmDj3R-B0JeD0mbDdhxYuBMqeJsdACr8KbrXTNdMd22niXQYIZymrJjMzNrkeI
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsstqOjbuKirn4jYzfdVHWTUOxDLsD7VzkgDJHoNhcFSlWmGYHEDAJPa9BBRGXVG7q9MVrB9cJhFGiSIprYK6uYR-3BOkNuXsKUkfB039zMb378adp8EqYSfnudXAzahDIOpjLwAx1NLn9ud4aTkq7PJNKS3QOVZ4_vNphyNxLl8vUwQtPydnK84bvy_sApW_jRgWrTlXv5CZFsOBkBEl0A7YbS53TxE7smrLfTdweenDTHaF-GnmgvpOXKcOLGZptFeLTsMW31506MO_2nNsIro-e0qr5x1Y47vyHySj22Eo-JoP_a-C3rUPigygd7q921RNZFBI0EU9SP41l-ugUsEE1dAUNOYPUwPvfbkWWL4FPvV-2whs__SxZn-NX53RHSACryi65iG5M5K5H3YE2nzeW1tOXs58Qgzbns6EaBofkbTdfvLfFU-gw&sai=AMfl-YR1E2Cnj-6i68feVcrDiM11uA5mlAdDjL1CaOt8pAeAp5U8WYQY3NyINrjsAf3P0Bqn07jnXYNBH8_olQJ6vdve8-_pvnmA2o-hgDQsJDSf-VxB70GPH9AREblOPM8nUvlUNDbfTSzzEqAilZr8bQ&sig=Cg0ArKJSzBu-rfPfXlJQEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsspSevvNgGfiHqbNkfMNdgEyBuWdqC2ZqoSoFh72ysWlZ6e2M6fYWUgSOZ6JnXXNfQYPtaw_44VogXw-gB9GN5YUZ_AdUmc4PKymvj1Yn0lynapU4u8Hjwp1U1BRLlfFebY_4Q4fmPmFeKOYRjiJFzca7G9kzy_pIjX47YH2jI8xTVoQgjIAd3DMGJ96K9Jzyxw7bRs6pDLruBFFpyfBNe2CfRMy6NmcDYi-nQkFIUoMIwPsVL8vVKSApaftuxeNw68fgN1BdY6YUKTFxDphIFxlneJviIOt4WyFHVBugg-Gu1eE17j6zGG_XtRkhqqu4_zz-atflVqEXxfKKPLm9OrLZ7nVgW4yrOy9puol67fyz4OOcrTHchIO_7bdSMZJPgFlTBEYbtyhufcDOKuHjNU1jDH9tMdzKTTu6Tpr1Y1PopE6ZZJNpNhWAU&sai=AMfl-YRt_kvDOmxoIyvdehFRmhXnTN5gVsng81_gDfd2MwmfLJ8NkG1OXYS05eyDO7PFagxREslP6Mb7T5ROB9RboRHQ9CFAUgJUZ81UwdVfY17y5Av26wC1TfOsZEoLsJeaBArMJo1-_a1B05sFa0-v&sig=Cg0ArKJSzE63tG1EPx4EEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssR56huOXrSoHTuTodUTufd3iqiwOBsZOGQ98lhEY4G0-Ij8bSkUaaDa-XJo9lgsW3twYDNu1-BSqA9UDYMjCFgNza5XRrJd-6Z7v3EoocxYfOOrHI6nLQ_hU0Y_zUmOSq-mYuhSqm0lMCQ1IFmjcVFbesoYX3FiKNK75wuKygLpMcuHhcTr-jnYQQfZS6rkFUKjISBgmjiDlI1HnI9VMm90HKFmX9UOXWAUfN0Wn83_pOYzW8RN3pJHPBM1bpjibuzt77ozyBVXrRpD0lTIpw_FspvU7PvcOxtmIcaJ0ti2lUhXfNqabNwKZ2lMmuobwkfqgGHEOYZz8NWzVHd2QRHG2o3QDOIvbOnz0v8SFVjRH_qFH4MkPn3oX9_bZRitbL1JWcPP6rxBIsm2XlZ1dJ708cawBkYZLFybigF05D_DY7cudepc3YoLg&sai=AMfl-YT-9fL0x5lGIxsyU5HLe4Djoc8IxDrlQiWCm1M5QfNwcvlCDSKjesC4NpfeucZ_g4LCbxywkqO9UOk_dJE9LoI6Zi9NIHuYCujE-WhD-LuB4BWcLyV7qtBj6qZap6uCQIrxIgBteSTO1EfLmcOrNQ&sig=Cg0ArKJSzGbJFx8WU9X7EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvdrQVEYZU5_MUoB_y9BtTrP26opRoxBFzYcYFNT5Vrb8WiV7gu9jk2-gEjW3P1KMA7qb010Xs8jMuHl0LWWnyscJ4CH2HWm21ZfGGgcIGEsLXPPHP_8LHkQ1cQaYPwP86eTnTzwDQKDC9U0dBheKOV5pDFT5x4ZokVtlog83WQ1qjHxXHrPMDoG8RUQtvZpd0EyJ6x9Y6oeA9LGl73GzaOOHs7Ixi_cy_mY1fwGMw0oEGQZAhs4pLfV67kr5v0CX9D6owEaft98-UzPmWdYMcYGdXcCUJGzQLJaM6ulgZF0iCopT7p7dGK80pGFcN3YAX4Onms0cxgfbakQhm33oLaNDhg4V7PTtZs7uG34qxxHfPsFQEYkRW02ClQWf5sXiy--opztR2hc0tc2HbOYVllAHdOsVPAzXR4NxqPC6nfgRZMR8sspHdvLjuA&sai=AMfl-YTuyFh75CbprKLF3wORFEs3jZvCKevV6-gFTimun9pN3GVdXs4fSZ-5HW0my8bUtKz9tEr7Ypr0Wr7VtX0PVSuwMO6cf_QyA4rCv2TmcoPQGPHvRvpK6yQeS4rTszjabaPYc03HJ6dYORl-5TY8RQ&sig=Cg0ArKJSzCOWx-jOquv2EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstEyNuf7vqxwzqA7GqrRb7oiCrhvOHSoFCloOTJQk00XTut2nnrb5ZJF3gX5JaeLqKr8jqmSs5BHeOnY3ttjVXSWzAighYgANbHIwjbcmpcdrszQD8WNSijgo0kEVV4IwwDJAFhRWprxiA6Min-sQ10jI6VePa5i-h0WCntN01-hUGZbGMvxkaF6cXiJ7UMfwCy4cfoKQPGr8m5Xocs_G-IJ_jedbWFuxrGWH5Wkg9YoQYWzfiRs5C7rqgYFzpe-xFdH9GHUwAxWwB5jdkNm1gqj-7tugyr3Jo_KlUjuunyZICSu4EWwhFXmTrCXB2jchz-53YP7sGTu2rcEYXcTo3LuYp5HsWfdwd34iBanf4Z9jtL8YBwR0rJTnRho89geLqZx4QnoUwvTufCi0zqGwxtuHMPEe0dt0sgffX9RActcbaJ-RhzQjA4k6TI&sai=AMfl-YQcfFPvYe85GhL20toudmd8Sn-wNOBurNFL7j8lIRRDeek1cOKIHvgAu-2tn6MLu4iXt5ZLPf4ELeOrx1-7nzJf9LwE_-YvFD48zz56luEvyRtjzm2ebwEWsvoNKYicC_sZ6GRgXg39mEBf7om9Yg&sig=Cg0ArKJSzOMXu7yrDlnyEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsuMw07_MV5D41abPawNCduam1xk21Q_YRIV6QorxI92JkxYtjrnsZAEDxBRipnOkcK9k6OV5PaDtl7gU8pBK4ALkPAqct5x5Isq595KqE4WIgE5gRSTqO1VR6hVvAYyKGEV_dRBIUNGeQcrEJdx3B5sjMSTXPzzVSYGZeERYlybvJSroxSkXCpTT2pR72C2VNHcZjzhUE2JqVkOpmfjX3USgQouy34HDwXo1n8wp0qde8mv5ocrW0Sp370x9O9mA9lir6glfu9in_OsPOahCClXtTS1yUaJqac5KUQpMCqVY-xPusiARXvVBM2Es8EuvdIxrCspoXrkHlyQu4OYpPdI-C2PEjb1pSAH-k4SjWmfLtSfQwLVsb_cqZXHwIUrd5U1TlsAKiznsgtYR31THlnUsSEvJNBHnpAM-umg4bZnnDxj1xAf2C2Rx-F08Q&sai=AMfl-YRFg5A_xPVXahdiVS6570OrxezKGc3c8uEGGEZvL20BqWsZVB2PKVptTYj3a2FLJAG6GCViCynmfd2ZSpKLs2cy2YC0koczVwS-sk4CQm3qci-EdtVcxfSU24BfGUrQmZ-39mIK73Vq2QklDFHg&sig=Cg0ArKJSzAjKlx8_VvsZEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /imsync.ashx?pi=3648077717343567886&data=eyJwaCI6NDQyOCwid2giOjkwNywidGJzIjowLCJkdCI6MTUsInBpZCI6IjE3MzAzMTQ5MjY0NjNfd3R0eDc5NG5xIiwic2QiOjkwN30%3D HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3648077717343567886; u=aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQvcHJvamVjdHMvZGl0dG8tY3AvZmlsZXMvRGl0dG8vMy4yMi4yMC4wL0RpdHRvU2V0dXBfNjRiaXRfM18yMl8yMF8wLmV4ZS9kb3dubG9hZD91c2VfbWlycm9yPW1hc3RlciZkb3dubG9hZD0mZmFpbGVkbWlycm9yPW5ld2NvbnRpbnV1bS5kbC5zb3VyY2Vmb3JnZS5uZXQ%3D; tp=8%253B10%252F30%252F2024%2B19%253A02%253A13
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /imsync.ashx?pi=3648077717343567886&data=eyJwaCI6NDQyOCwid2giOjkwNywidGJzIjowLCJkdCI6MTUsInBpZCI6IjE3MzAzMTQ5MjY0NjNfd3R0eDc5NG5xIiwic2QiOjkwN30%3D HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3648077717343567886; u=aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQvcHJvamVjdHMvZGl0dG8tY3AvZmlsZXMvRGl0dG8vMy4yMi4yMC4wL0RpdHRvU2V0dXBfNjRiaXRfM18yMl8yMF8wLmV4ZS9kb3dubG9hZD91c2VfbWlycm9yPW1hc3RlciZkb3dubG9hZD0mZmFpbGVkbWlycm9yPW5ld2NvbnRpbnV1bS5kbC5zb3VyY2Vmb3JnZS5uZXQ%3D; tp=8%253B10%252F30%252F2024%2B19%253A02%253A13
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /projects/ditto-cp/postdownload HTTP/1.1Host: sourceforge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; cf_clearance=HqNdD9V_djnG_oLffG0I2_jm6_DDP_onOA04hYvN9HI-1730314892-1.2.1.1-qFn6qI0Ip64iOAk0POP5sWuSGKfDhMEeaTqkc6.5xBMRHr7LE8wqkhsWkGnCh3mp7HnFuwdZShe89Tqkt2fnVMkjBDZLitA1OdPuAGcB0Rs2UyUw3QYKzUwkJcSaIrhPF_QXWj17d7MBQmsFXJXnSO1jAlOqCDC2Z62ejdBGEDh0nKXrzBZi7wdVojw76hzwywQcua2Fouj6QpH1dURKkQMpChRya1uz6Im8_c6XpgM1X.ix9AoMGtncMCJfcs_zXtUGHzcZYRIz28THMQK02rTAD1ENsD_WbL3VLX.b589.V1HfXLefTfBml639n1sEdk3283aFbRavBeU4e4V5IpM2.Ewdd5ylE1ZzzUwzTzvfoBOdMSx8pNLf3zIIyLFAGmvGHilrhHELi_UYYeQNUqoFpWWLmiIaQtzmthFgXZ_0kTbZSItTKUIa4yoyPeyK; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5UfVAwcitKTnVMYlY1Kyh1Xkl-ekBHRFo2an15Q30wNW16QjcpYWVIUGV0dCtpNmI9R1UqZWVWe3dqX2khbitHKnVmTUY7c0lBUUskLV9WLTFDcXpkTjtMWE8_ZWFnP0xlJiZRQVYpNmM0Sz1zbCVHO21tTFRJczVfOG5eS00ifQ.2HUFQaLsleCXUmgVyUyUlkI6V7CUaEGn77NulYhLUhk; _pk_id.39.0d7e=757ebcdac1bc243e.1730314925.1.1730314925.1730314925.; _pk_ses.39.0d7e=*; OAID=09c2a3fc716cf49de8310dc4644aa98f; _gd_visitor=1c48a348-a63a-44da-89bf-02d93cd6426f; _gd_session=19a706a9-01ee-4b18-8267-c177f1b0b431; _ga_1H226E4E4L=GS1.1.1730314932.1.0.1730314932.0.0.0; _ga=GA1.1.1212750396.1730314932; __gads=ID=aabfc84496f81faf:T=1730314932:RT=1730314932:S=ALNI_MaQ_EPCQhptd72FRIb_6fqszDOPGQ; __gpi=UID=00000f45b5dbc2a6:T=1730314932:RT=1730314932:S=ALNI_Maz87msQo5ZRqakfFHRJtNul-goGg; __eoi=ID=fb52c51b6931021e:T=1730314932:RT=1730314932:S=AA-AfjZBGP8rGp8lFxl42i48eO5t
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /directory/tp3/?b=75099&c=14489&z=72491&cb=7ef0db33b8 HTTP/1.1Host: sourceforge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/projects/ditto-cp/postdownloadAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; cf_clearance=HqNdD9V_djnG_oLffG0I2_jm6_DDP_onOA04hYvN9HI-1730314892-1.2.1.1-qFn6qI0Ip64iOAk0POP5sWuSGKfDhMEeaTqkc6.5xBMRHr7LE8wqkhsWkGnCh3mp7HnFuwdZShe89Tqkt2fnVMkjBDZLitA1OdPuAGcB0Rs2UyUw3QYKzUwkJcSaIrhPF_QXWj17d7MBQmsFXJXnSO1jAlOqCDC2Z62ejdBGEDh0nKXrzBZi7wdVojw76hzwywQcua2Fouj6QpH1dURKkQMpChRya1uz6Im8_c6XpgM1X.ix9AoMGtncMCJfcs_zXtUGHzcZYRIz28THMQK02rTAD1ENsD_WbL3VLX.b589.V1HfXLefTfBml639n1sEdk3283aFbRavBeU4e4V5IpM2.Ewdd5ylE1ZzzUwzTzvfoBOdMSx8pNLf3zIIyLFAGmvGHilrhHELi_UYYeQNUqoFpWWLmiIaQtzmthFgXZ_0kTbZSItTKUIa4yoyPeyK; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; _pk_id.39.0d7e=757ebcdac1bc243e.1730314925.1.1730314925.1730314925.; _pk_ses.39.0d7e=*; OAID=09c2a3fc716cf49de8310dc4644aa98f; _gd_visitor=1c48a348-a63a-44da-89bf-02d93cd6426f; _gd_session=19a706a9-01ee-4b18-8267-c177f1b0b431; _ga=GA1.1.1212750396.1730314932; __gads=ID=aabfc84496f81faf:T=1730314932:RT=1730314932:S=ALNI_MaQ_EPCQhptd72FRIb_6fqszDOPGQ; __gpi=UID=00000f45b5dbc2a6:T=1730314932:RT=1730314932:S=ALNI_Maz87msQo5ZRqakfFHRJtNul-goGg; __eoi=ID=fb52c51b6931021e:T=1730314932:RT=1730314932:S=AA-AfjZBGP8rGp8lFxl42i48eO5t; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWtlN0YtYCtQM2BNO2dnaFpEdld5QXM0T2xCcmdTYFk8MjJOLSMweXZkKj95VmBMaVpvb0NEc2tXZT9yUS0_fFQhSXRlKnxAUihgP2tOQTF3aVJ5Zk5LQjw4KWVvV2pTYWZDNzheNz4hZ1ghWTd-QlI7YTFxKT1PYm5rZ0pYMHt7KShfbmlkNGA-Y0c5OXtza044WSptRzRGNz8jQX59UFV1cTVlTVRAKFAwcio4TnVMZVc1Kyh1Xkl-ekBHRFo4KSF0MD1SV21YKX14WD90WlZ0dCtpNmI9SHI-cmB-T0M5b1pTRHdiUk99aWVCVzBmSmB1Kz9DKU5KcXpkTjtMWE8_aGFnP0tya0d1RGBAMU5Wa3E0JCYkZyleVG97PklHVkFKOVpub0IifQ.NtSgTH2g2jOgF8lLQe5lepsw-FN61UyGA9Mnu6-nm4g; _ga_1H226E4E4L=GS1.1.1730314932.1.0.1730314947.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tag?o=5098683085881344&upapi=true HTTP/1.1Host: btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"ec0e3a1608039b5d8e617fc13ab86b9e"If-Modified-Since: Wed, 30 Oct 2024 18:03:12 GMT
Source: global trafficHTTP traffic detected: GET /directory/tp3/?b=76479&c=14755&z=73871&cb=7e800ed102 HTTP/1.1Host: sourceforge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/projects/ditto-cp/postdownloadAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; cf_clearance=HqNdD9V_djnG_oLffG0I2_jm6_DDP_onOA04hYvN9HI-1730314892-1.2.1.1-qFn6qI0Ip64iOAk0POP5sWuSGKfDhMEeaTqkc6.5xBMRHr7LE8wqkhsWkGnCh3mp7HnFuwdZShe89Tqkt2fnVMkjBDZLitA1OdPuAGcB0Rs2UyUw3QYKzUwkJcSaIrhPF_QXWj17d7MBQmsFXJXnSO1jAlOqCDC2Z62ejdBGEDh0nKXrzBZi7wdVojw76hzwywQcua2Fouj6QpH1dURKkQMpChRya1uz6Im8_c6XpgM1X.ix9AoMGtncMCJfcs_zXtUGHzcZYRIz28THMQK02rTAD1ENsD_WbL3VLX.b589.V1HfXLefTfBml639n1sEdk3283aFbRavBeU4e4V5IpM2.Ewdd5ylE1ZzzUwzTzvfoBOdMSx8pNLf3zIIyLFAGmvGHilrhHELi_UYYeQNUqoFpWWLmiIaQtzmthFgXZ_0kTbZSItTKUIa4yoyPeyK; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; _pk_id.39.0d7e=757ebcdac1bc243e.1730314925.1.1730314925.1730314925.; _pk_ses.39.0d7e=*; OAID=09c2a3fc716cf49de8310dc4644aa98f; _gd_visitor=1c48a348-a63a-44da-89bf-02d93cd6426f; _gd_session=19a706a9-01ee-4b18-8267-c177f1b0b431; _ga=GA1.1.1212750396.1730314932; __gads=ID=aabfc84496f81faf:T=1730314932:RT=1730314932:S=ALNI_MaQ_EPCQhptd72FRIb_6fqszDOPGQ; __gpi=UID=00000f45b5dbc2a6:T=1730314932:RT=1730314932:S=ALNI_Maz87msQo5ZRqakfFHRJtNul-goGg; __eoi=ID=fb52c51b6931021e:T=1730314932:RT=1730314932:S=AA-AfjZBGP8rGp8lFxl42i48eO5t; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWtlN0YtYCtQM2BNO2dnaFpEdld5QXM0T2xCcmdTYFk8MjJOLSMweXZkKj95VmBMaVpvb0NEc2tXZT9yUS0_fFQhSXRlKnxAUihgP2tOQTF3aVJ5Zk5LQjw4KWVvV2pTYWZDNzheNz4hZ1ghWTd-QlI7YTFxKT1PYm5rZ0pYMHt7KShfbmlkNGA-Y0c5OXtza044WSptRzRGNz8jQX59UFV1cTVlTVRAKFAwcio4TnVMZVc1Kyh1Xkl-ekBHRFo4KSF0MD1SV21YKX14WD90WlZ0dCtpNmI9SHI-cmB-T0M5b1pTRHdiUk99aWVCVzBmSmB1Kz9DKU5KcXpkTjtMWE8_aGFnP0tya0d1RGBAMU5Wa3E0JCYkZyleVG97PklHVkFKOVpub0IifQ.NtSgTH2g2jOgF8lLQe5lepsw-FN61UyGA9Mnu6-nm4g; _ga_1H226E4E4L=GS1.1.1730314932.1.0.1730314947.0.0.0
Source: global trafficHTTP traffic detected: GET /directory/tp3/?b=76095&c=14689&z=73487&cb=b14241f323 HTTP/1.1Host: sourceforge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/projects/ditto-cp/postdownloadAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; cf_clearance=HqNdD9V_djnG_oLffG0I2_jm6_DDP_onOA04hYvN9HI-1730314892-1.2.1.1-qFn6qI0Ip64iOAk0POP5sWuSGKfDhMEeaTqkc6.5xBMRHr7LE8wqkhsWkGnCh3mp7HnFuwdZShe89Tqkt2fnVMkjBDZLitA1OdPuAGcB0Rs2UyUw3QYKzUwkJcSaIrhPF_QXWj17d7MBQmsFXJXnSO1jAlOqCDC2Z62ejdBGEDh0nKXrzBZi7wdVojw76hzwywQcua2Fouj6QpH1dURKkQMpChRya1uz6Im8_c6XpgM1X.ix9AoMGtncMCJfcs_zXtUGHzcZYRIz28THMQK02rTAD1ENsD_WbL3VLX.b589.V1HfXLefTfBml639n1sEdk3283aFbRavBeU4e4V5IpM2.Ewdd5ylE1ZzzUwzTzvfoBOdMSx8pNLf3zIIyLFAGmvGHilrhHELi_UYYeQNUqoFpWWLmiIaQtzmthFgXZ_0kTbZSItTKUIa4yoyPeyK; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; _pk_id.39.0d7e=757ebcdac1bc243e.1730314925.1.1730314925.1730314925.; _pk_ses.39.0d7e=*; OAID=09c2a3fc716cf49de8310dc4644aa98f; _gd_visitor=1c48a348-a63a-44da-89bf-02d93cd6426f; _gd_session=19a706a9-01ee-4b18-8267-c177f1b0b431; _ga=GA1.1.1212750396.1730314932; __gads=ID=aabfc84496f81faf:T=1730314932:RT=1730314932:S=ALNI_MaQ_EPCQhptd72FRIb_6fqszDOPGQ; __gpi=UID=00000f45b5dbc2a6:T=1730314932:RT=1730314932:S=ALNI_Maz87msQo5ZRqakfFHRJtNul-goGg; __eoi=ID=fb52c51b6931021e:T=1730314932:RT=1730314932:S=AA-AfjZBGP8rGp8lFxl42i48eO5t; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWtlN0YtYCtQM2BNO2dnaFpEdld5QXM0T2xCcmdTYFk8MjJOLSMweXZkKj95VmBMaVpvb0NEc2tXZT9yUS0_fFQhSXRlKnxAUihgP2tOQTF3aVJ5Zk5LQjw4KWVvV2pTYWZDNzheNz4hZ1ghWTd-QlI7YTFxKT1PYm5rZ0pYMHt7KShfbmlkNGA-Y0c5OXtza044WSptRzRGNz8jQX59UFV1cTVlTVRAKFAwcio4TnVMZVc1Kyh1Xkl-ekBHRFo4KSF0MD1SV21YKX14WD90WlZ0dCtpNmI9SHI-cmB-T0M5b1pTRHdiUk99aWVCVzBmSmB1Kz9DKU5KcXpkTjtMWE8_aGFnP0tya0d1RGBAMU5Wa3E0JCYkZyleVG97PklHVkFKOVpub0IifQ.NtSgTH2g2jOgF8lLQe5lepsw-FN61UyGA9Mnu6-nm4g; _ga_1H226E4E4L=GS1.1.1730314932.1.0.1730314947.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sf.php?action_name=Find%20out%20more%20about%20Ditto%20%7C%20SourceForge.net&idsite=39&rec=1&r=119332&h=15&m=2&s=27&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Fpostdownload&urlref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&_id=757ebcdac1bc243e&_idts=1730314925&_idvc=1&_idn=0&_refts=0&_viewts=1730314925&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=ditto-cp&dimension2=pg_postdownload&dimension3=undefined&pv_id=BjhSvr HTTP/1.1Host: analytics.slashdotmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /directory/tp3/?b=75099&c=14489&z=72491&cb=7ef0db33b8 HTTP/1.1Host: sourceforge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; _pk_ses.39.0d7e=*; OAID=09c2a3fc716cf49de8310dc4644aa98f; _gd_visitor=1c48a348-a63a-44da-89bf-02d93cd6426f; _gd_session=19a706a9-01ee-4b18-8267-c177f1b0b431; _ga=GA1.1.1212750396.1730314932; __gads=ID=aabfc84496f81faf:T=1730314932:RT=1730314932:S=ALNI_MaQ_EPCQhptd72FRIb_6fqszDOPGQ; __gpi=UID=00000f45b5dbc2a6:T=1730314932:RT=1730314932:S=ALNI_Maz87msQo5ZRqakfFHRJtNul-goGg; __eoi=ID=fb52c51b6931021e:T=1730314932:RT=1730314932:S=AA-AfjZBGP8rGp8lFxl42i48eO5t; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWtlN0YtYCtQM2BNO2dnaFpEdld5QXM0T2xCcmdTYFk8MjJOLSMweXZkKj95VmBMaVpvb0NEc2tXZT9yUS0_fFQhSXRlKnxAUihgP2tOQTF3aVJ5Zk5LQjw4KWVvV2pTYWZDNzheNz4hZ1ghWTd-QlI7YTFxKT1PYm5rZ0pYMHt7KShfbmlkNGA-Y0c5OXtza044WSptRzRGNz8jQX59UFV1cTVlTVRAKFAwcio4TnVMZVc1Kyh1Xkl-ekBHRFo4KSF0MD1SV21YKX14WD90WlZ0dCtpNmI9SHI-cmB-T0M5b1pTRHdiUk99aWVCVzBmSmB1Kz9DKU5KcXpkTjtMWE8_aGFnP0tya0d1RGBAMU5Wa3E0JCYkZyleVG97PklHVkFKOVpub0IifQ.NtSgTH2g2jOgF8lLQe5lepsw-FN61UyGA9Mnu6-nm4g; _ga_1H226E4E4L=GS1.1.1730314932.1.0.1730314947.0.0.0; _pk_id.39.0d7e=757ebcdac1bc243e.1730314925.1.1730314947.1730314925.
Source: global trafficHTTP traffic detected: GET /px.gif?ch=2 HTTP/1.1Host: ad-delivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "ad4b0f606e0f8465bc4c4c170b37e1a3"If-Modified-Since: Wed, 05 May 2021 19:25:32 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag?o=5098683085881344&upapi=true HTTP/1.1Host: btloader.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"ec0e3a1608039b5d8e617fc13ab86b9e"If-Modified-Since: Wed, 30 Oct 2024 18:03:12 GMT
Source: global trafficHTTP traffic detected: GET /px.gif?ch=1&e=0.5249386809309702 HTTP/1.1Host: ad-delivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utsync.ashx?pub=&adv=&et=0&eid=771&ct=js&pi=3648077717343567886&fp=55cfaa77-01bb-4bab-83ce-06c1512a898f&clid=&if=0&ps=&cl=&mlt=&data=&&cp=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Fpostdownload&pv=1730314948322_h6mx24dmp&bl=en-us&cb=2995243&return=&ht=&d=&dc=&si=1730314926463_wttx794nq&cid=&s=1280x1024&rp=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&v=2.7.4.212 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3648077717343567886; tp=8%253B10%252F30%252F2024%2B19%253A02%253A13
Source: global trafficHTTP traffic detected: GET /s1.js?d=2396&cb=1730314948291 HTTP/1.1Host: tag.crsspxl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6045306790741530678; uuid=2604b24e-6a2c-4ffc-8974-453ed98cdeca; re=1
Source: global trafficHTTP traffic detected: GET /ut/v3/prebid HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1647751318319954418
Source: global trafficHTTP traffic detected: GET /directory/tp3/?b=76095&c=14689&z=73487&cb=b14241f323 HTTP/1.1Host: sourceforge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; _pk_ses.39.0d7e=*; OAID=09c2a3fc716cf49de8310dc4644aa98f; _gd_visitor=1c48a348-a63a-44da-89bf-02d93cd6426f; _gd_session=19a706a9-01ee-4b18-8267-c177f1b0b431; _ga=GA1.1.1212750396.1730314932; __gads=ID=aabfc84496f81faf:T=1730314932:RT=1730314932:S=ALNI_MaQ_EPCQhptd72FRIb_6fqszDOPGQ; __gpi=UID=00000f45b5dbc2a6:T=1730314932:RT=1730314932:S=ALNI_Maz87msQo5ZRqakfFHRJtNul-goGg; __eoi=ID=fb52c51b6931021e:T=1730314932:RT=1730314932:S=AA-AfjZBGP8rGp8lFxl42i48eO5t; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWtlN0YtYCtQM2BNO2dnaFpEdld5QXM0T2xCcmdTYFk8MjJOLSMweXZkKj95VmBMaVpvb0NEc2tXZT9yUS0_fFQhSXRlKnxAUihgP2tOQTF3aVJ5Zk5LQjw4KWVvV2pTYWZDNzheNz4hZ1ghWTd-QlI7YTFxKT1PYm5rZ0pYMHt7KShfbmlkNGA-Y0c5OXtza044WSptRzRGNz8jQX59UFV1cTVlTVRAKFAwcio4TnVMZVc1Kyh1Xkl-ekBHRFo4KSF0MD1SV21YKX14WD90WlZ0dCtpNmI9SHI-cmB-T0M5b1pTRHdiUk99aWVCVzBmSmB1Kz9DKU5KcXpkTjtMWE8_aGFnP0tya0d1RGBAMU5Wa3E0JCYkZyleVG97PklHVkFKOVpub0IifQ.NtSgTH2g2jOgF8lLQe5lepsw-FN61UyGA9Mnu6-nm4g; _pk_id.39.0d7e=757ebcdac1bc243e.1730314925.1.1730314947.1730314925.; _ga_1H226E4E4L=GS1.1.1730314932.1.1.1730314948.0.0.0
Source: global trafficHTTP traffic detected: GET /rtb/bid?src=prebid_prebid_8.13.0 HTTP/1.1Host: ap.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JlZ2ABZHf5urFyHTR_m5TwKh
Source: global trafficHTTP traffic detected: GET /sf.php?action_name=Find%20out%20more%20about%20Ditto%20%7C%20SourceForge.net&idsite=39&rec=1&r=119332&h=15&m=2&s=27&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Fpostdownload&urlref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&_id=757ebcdac1bc243e&_idts=1730314925&_idvc=1&_idn=0&_refts=0&_viewts=1730314925&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=ditto-cp&dimension2=pg_postdownload&dimension3=undefined&pv_id=BjhSvr HTTP/1.1Host: analytics.slashdotmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /engine?site=143572;size=1x1;e=0;dt=0;category=twljteyw08d;kw=gqe5%20od1%20enrf%20135uc%20mastp;rnd=(1730314948462) HTTP/1.1Host: pbid.pro-market.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anProfile="0+1+4=2n0+1f=1+1g=1+1j=57:1+rs=s+rt=ADFEFA4E+s0=(8f)+s2=(sm6njk)"
Source: global trafficHTTP traffic detected: GET /directory/tp3/?b=76479&c=14755&z=73871&cb=7e800ed102 HTTP/1.1Host: sourceforge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; _pk_ses.39.0d7e=*; OAID=09c2a3fc716cf49de8310dc4644aa98f; _gd_visitor=1c48a348-a63a-44da-89bf-02d93cd6426f; _gd_session=19a706a9-01ee-4b18-8267-c177f1b0b431; _ga=GA1.1.1212750396.1730314932; __gads=ID=aabfc84496f81faf:T=1730314932:RT=1730314932:S=ALNI_MaQ_EPCQhptd72FRIb_6fqszDOPGQ; __gpi=UID=00000f45b5dbc2a6:T=1730314932:RT=1730314932:S=ALNI_Maz87msQo5ZRqakfFHRJtNul-goGg; __eoi=ID=fb52c51b6931021e:T=1730314932:RT=1730314932:S=AA-AfjZBGP8rGp8lFxl42i48eO5t; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWtlN0YtYCtQM2BNO2dnaFpEdld5QXM0T2xCcmdTYFk8MjJOLSMweXZkKj95VmBMaVpvb0NEc2tXZT9yUS0_fFQhSXRlKnxAUihgP2tOQTF3aVJ5Zk5LQjw4KWVvV2pTYWZDNzheNz4hZ1ghWTd-QlI7YTFxKT1PYm5rZ0pYMHt7KShfbmlkNGA-Y0c5OXtza044WSptRzRGNz8jQX59UFV1cTVlTVRAKFAwcio4TnVMZVc1Kyh1Xkl-ekBHRFo4KSF0MD1SV21YKX14WD90WlZ0dCtpNmI9SHI-cmB-T0M5b1pTRHdiUk99aWVCVzBmSmB1Kz9DKU5KcXpkTjtMWE8_aGFnP0tya0d1RGBAMU5Wa3E0JCYkZyleVG97PklHVkFKOVpub0IifQ.NtSgTH2g2jOgF8lLQe5lepsw-FN61UyGA9Mnu6-nm4g; _pk_id.39.0d7e=757ebcdac1bc243e.1730314925.1.1730314947.1730314925.; _ga_1H226E4E4L=GS1.1.1730314932.1.1.1730314948.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /px.gif?ch=1&e=0.5249386809309702 HTTP/1.1Host: ad-delivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pv?tid=r8yiwfNoFO&w=5483815487668224&o=5098683085881344&cv=2.1.60-1-gb71443f&widget=false&r=false&vr=1280x907&pageURL=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Fpostdownload&sid=ZXAio322&pm=false&upapi=true HTTP/1.1Host: api.btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sourceforge.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utsync.ashx?pub=&adv=&et=0&eid=771&ct=js&pi=3648077717343567886&fp=55cfaa77-01bb-4bab-83ce-06c1512a898f&clid=&if=0&ps=&cl=&mlt=&data=&&cp=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Fpostdownload&pv=1730314948322_h6mx24dmp&bl=en-us&cb=2995243&return=&ht=&d=&dc=&si=1730314926463_wttx794nq&cid=&s=1280x1024&rp=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&v=2.7.4.212 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3648077717343567886; u=aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQvcHJvamVjdHMvZGl0dG8tY3AvcG9zdGRvd25sb2Fk; tp=10%253B10%252F30%252F2024%2B19%253A02%253A30
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s1.js?d=2396&cb=1730314948291 HTTP/1.1Host: tag.crsspxl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6045306790741530678; uuid=2604b24e-6a2c-4ffc-8974-453ed98cdeca; re=1
Source: global trafficHTTP traffic detected: GET /load/?p=204&g=1170&j=0&redirect=https%3A%2F%2Fml314.com%2Fcsync.ashx%3Fperson_id%3D3648077717343567886%26eid%3D50596%26fp%3D HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /connectors/datonics/usersync?redir=https://pbid.pro-market.net/engine?du=73%26mimetype=img%26csync={userId} HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pbid.pro-market.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /400646.gif?partner_uid=-628572009804510725 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pbid.pro-market.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=wdietwNFSjQg7tnGZqJQiyaRvdS1nPl6FzAT8c2O7Qw=; pxrc=CLKFirkGEgUI6AcQABIFCNtOEAA=
Source: global trafficHTTP traffic detected: GET /engine?site=143572;mimetype=img;ddar;rn=433246416;mds=0-3 HTTP/1.1Host: pbid.pro-market.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pbid.pro-market.net/engine?site=143572;size=1x1;e=0;dt=0;category=twljteyw08d;kw=gqe5%20od1%20enrf%20135uc%20mastp;rnd=(1730314948462)Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anProfile="-4rx66iwd905h+1+4=2n0+1f=1+1g=1+1j=57:1+rs=s+rt=ADFEFA4E+s0=(8f)+s2=(sm6njk)"; anTRD=20141002%7C33.143572.999998..143572%7C53.143572.999998..143572%7C73.143572.999998..143572%7C13.143572.999998..143572%7C1.143572.999998..143572%7C89.143572.999998..143572%7C85.143572.999998..143572%7C24.143572.999998..143572; anTHS=33%7C1730314950790%2353%7C1730314950790%2373%7C1730314950790%2313%7C1730314950790%231%7C1730314950790%2389%7C1730314950790%2385%7C1730314950790%2324%7C1730314950790%23
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /r/dd/id/L2NzaWQvMS9jaWQvMjg0NTUxNTUvdC8w/url/https://pbid.pro-market.net/engine?du=85&mimetype=img&csync=$!{TURN_UUID} HTTP/1.1Host: d.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pbid.pro-market.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&dpi=3&pcid=-628572009804510725 HTTP/1.1Host: sync.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pbid.pro-market.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=9hr4p8g&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pbid.pro-market.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e9b8cf43-81a1-4413-8fc9-03ae60ae5136; TDCPM=CAESFgoHZDB0cm8xahILCIigpcDsx7w9EAUYBSABKAIyCwiQjfzfgsi8PRAFOAE.
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=datonics-ddp&google_cm&google_sc&google_hm=LTYyODU3MjAwOTgwNDUxMDcyNQ== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pbid.pro-market.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /getuid?https://pbid.pro-market.net/engine?du=13;csync=$UID;mimetype=img HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pbid.pro-market.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=EUheqkLfdBxp8kknfezbO_tGXR19G5FyJhCJj1C8S71HkVKURZxk6kbS0YcekM_f_FHe3XQjcaauW-2JamoraYjw7RdOQZPRYouGvx0z3Ak.; uuid2=1647751318319954418
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3544493614143304&correlator=2531918204148561&eid=31088372%2C83320949%2C31084270%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_GEL_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50&fluid=height&ifi=3&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Daabfc84496f81faf%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_MaQ_EPCQhptd72FRIb_6fqszDOPGQ&gpic=UID%3D00000f45b5dbc2a6%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_Maz87msQo5ZRqakfFHRJtNul-goGg&abxe=1&dt=1730314948426&lmt=1730314948&adxs=16&adys=700&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&vis=1&psz=921x210&msz=921x0&fws=0&ohw=0&td=1&egid=56608&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314947132&idt=1198&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Fpostdownload%26sz%3Dfluid%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=456429757&frm=20&eo_id_str=ID%3Dfb52c51b6931021e%3AT%3D1730314932%3ART%3D1730314932%3AS%3DAA-AfjZBGP8rGp8lFxl42i48eO5t HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /datonics HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pbid.pro-market.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3544493614143304&correlator=2531918204148561&eid=31088372%2C83320949%2C31084270%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_300x250_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=2&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Daabfc84496f81faf%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_MaQ_EPCQhptd72FRIb_6fqszDOPGQ&gpic=UID%3D00000f45b5dbc2a6%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_Maz87msQo5ZRqakfFHRJtNul-goGg&abxe=1&dt=1730314948422&lmt=1730314948&adxs=963&adys=491&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=56608&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314947132&idt=1198&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Fpostdownload%26sz%3D300x250%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=3574710162&frm=20&eo_id_str=ID%3Dfb52c51b6931021e%3AT%3D1730314932%3ART%3D1730314932%3AS%3DAA-AfjZBGP8rGp8lFxl42i48eO5t HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /connectors/datonics/usersync?cookieQ=1&redir=https://pbid.pro-market.net/engine?du=73%26mimetype=img%26csync={userId} HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pbid.pro-market.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=a9a40671-cdbb-4b5a-9306-8c55c598f2a8#1730314952501
Source: global trafficHTTP traffic detected: GET /engine?site=143572;mimetype=img;ddar;rn=433246416;mds=0-3 HTTP/1.1Host: pbid.pro-market.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anProfile="-4rx66iwd905h+1+4=2n0+1f=1+1g=1+1j=57:1+rs=s+rt=ADFEFA4E+s0=(8f)+s2=(sm6njk)"; anTHS=33%7C1730314950790%2353%7C1730314950790%2373%7C1730314950790%2313%7C1730314950790%231%7C1730314950790%2389%7C1730314950790%2385%7C1730314950790%2324%7C1730314950790%23
Source: global trafficHTTP traffic detected: GET /400646.gif?partner_uid=-628572009804510725 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CLKFirkGEgUI6AcQABIFCNtOEAA=; rlas3=Eu/Tm/XIh4/6exKEGVxqJyaRvdS1nPl6FzAT8c2O7Qw=
Source: global trafficHTTP traffic detected: GET /engine?site=161131&size=1x1&mimetype=img&du=1&csync=e9b8cf43-81a1-4413-8fc9-03ae60ae5136 HTTP/1.1Host: pbid.pro-market.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pbid.pro-market.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anProfile="-4rx66iwd905h+1+4=2n0+1f=1+1g=1+1j=57:1+rs=s+rt=ADFEFA4E+s0=(8f)+s2=(sm6njk)"; anTHS=33%7C1730314950790%2353%7C1730314950790%2373%7C1730314950790%2313%7C1730314950790%231%7C1730314950790%2389%7C1730314950790%2385%7C1730314950790%2324%7C1730314950790%23
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /engine?du=85&mimetype=img&csync=9187144977139335463 HTTP/1.1Host: pbid.pro-market.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pbid.pro-market.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anProfile="-4rx66iwd905h+1+4=2n0+1f=1+1g=1+1j=57:1+rs=s+rt=ADFEFA4E+s0=(8f)+s2=(sm6njk)"; anTHS=33%7C1730314950790%2353%7C1730314950790%2373%7C1730314950790%2313%7C1730314950790%231%7C1730314950790%2389%7C1730314950790%2385%7C1730314950790%2324%7C1730314950790%23
Source: global trafficHTTP traffic detected: GET /engine?du=13;csync=1647751318319954418;mimetype=img HTTP/1.1Host: pbid.pro-market.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pbid.pro-market.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anProfile="-4rx66iwd905h+1+4=2n0+1f=1+1g=1+1j=57:1+rs=s+rt=ADFEFA4E+s0=(8f)+s2=(sm6njk)"; anTHS=33%7C1730314950790%2353%7C1730314950790%2373%7C1730314950790%2313%7C1730314950790%231%7C1730314950790%2389%7C1730314950790%2385%7C1730314950790%2324%7C1730314950790%23
Source: global trafficHTTP traffic detected: GET /engine?du=24;csync=9FBAD0F22D8C4C1CA7C825BF3589A937;mimetype=img; HTTP/1.1Host: pbid.pro-market.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pbid.pro-market.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anProfile="-4rx66iwd905h+1+4=2n0+1f=1+1g=1+1j=57:1+rs=s+rt=ADFEFA4E+s0=(8f)+s2=(sm6njk)"; anTHS=33%7C1730314950790%2353%7C1730314950790%2373%7C1730314950790%2313%7C1730314950790%231%7C1730314950790%2389%7C1730314950790%2385%7C1730314950790%2324%7C1730314950790%23
Source: global trafficHTTP traffic detected: GET /engine?du=73&mimetype=img&csync=a9a40671-cdbb-4b5a-9306-8c55c598f2a8-672282c8-5553 HTTP/1.1Host: pbid.pro-market.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pbid.pro-market.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anProfile="-4rx66iwd905h+1+4=2n0+1f=1+1g=1+1j=57:1+rs=s+rt=ADFEFA4E+s0=(8f)+s2=(sm6njk)"; anTHS=33%7C1730314950790%2353%7C1730314950790%2373%7C1730314950790%2313%7C1730314950790%231%7C1730314950790%2389%7C1730314950790%2385%7C1730314950790%2324%7C1730314950790%23
Source: global trafficHTTP traffic detected: GET /engine?du=53&mimetype=img&google_gid=CAESEDmclQfOvI1qkddVC09SCHw&google_cver=1 HTTP/1.1Host: pbid.pro-market.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pbid.pro-market.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anProfile="-4rx66iwd905h+1+4=2n0+1f=1+1g=1+1j=57:1+rs=s+rt=ADFEFA4E+s0=(8f)+s2=(sm6njk)"; anTHS=33%7C1730314950790%2353%7C1730314950790%2373%7C1730314950790%2313%7C1730314950790%231%7C1730314950790%2389%7C1730314950790%2385%7C1730314950790%2324%7C1730314950790%23
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRKEacM3wOVtWkDFYmc6o9STJgYBBkUAqvmP_RvNyWr2CRUZorhw4vXYwPFCsyQdEMUDQK_zig5ETdp4oV4GYDKpmCGVw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://856e3d8792bb218483269251217eabc4.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /engine?site=161131&size=1x1&mimetype=img&du=1&csync=e9b8cf43-81a1-4413-8fc9-03ae60ae5136 HTTP/1.1Host: pbid.pro-market.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anTHS=33%7C1730314950790%2353%7C1730314950790%2373%7C1730314950790%2313%7C1730314950790%231%7C1730314950790%2389%7C1730314950790%2385%7C1730314950790%2324%7C1730314950790%23; anProfile="-4rx66iwd905h+1+4=2n0+1f=1+1g=1+1j=57:1+rs=s+rt=ADFEFA4E+s0=(8f)+s2=(sm6njk)+vm=1-e9b8cf43-81a1-4413-8fc9-03ae60ae5136"
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQ5P5EdtrbwBElEaC9DVAK5SnXPEr68rIfKrLpJ3o-mcFkXD5puSIC_-fPpRTh7pyeeskq7Ka0qHS9MdItAi4513FncNg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://856e3d8792bb218483269251217eabc4.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&dpi=3&pcid=-628572009804510725&ckls=true&ci=IdVdVBA9bx&nc=false&trid=-2035724182 HTTP/1.1Host: sync.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pbid.pro-market.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: intentIQ=IdVdVBA9bx; IQver=1.9
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3544493614143304&correlator=2531918204148561&eid=31088372%2C83320949%2C31084270%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_300x250_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=4&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Daabfc84496f81faf%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_MaQ_EPCQhptd72FRIb_6fqszDOPGQ&gpic=UID%3D00000f45b5dbc2a6%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_Maz87msQo5ZRqakfFHRJtNul-goGg&abxe=1&dt=1730314948435&lmt=1730314948&adxs=963&adys=216&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=56608&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314947132&idt=1198&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Fpostdownload%26sz%3D300x250%252C300x600%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=1333199680&frm=20&eo_id_str=ID%3Dfb52c51b6931021e%3AT%3D1730314932%3ART%3D1730314932%3AS%3DAA-AfjZBGP8rGp8lFxl42i48eO5t HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3544493614143304&correlator=2531918204148561&eid=31088372%2C83320949%2C31084270%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_728x90_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x250&ifi=1&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Daabfc84496f81faf%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_MaQ_EPCQhptd72FRIb_6fqszDOPGQ&gpic=UID%3D00000f45b5dbc2a6%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_Maz87msQo5ZRqakfFHRJtNul-goGg&abxe=1&dt=1730314948396&lmt=1730314948&adxs=268&adys=86&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&vis=1&psz=728x115&msz=728x0&fws=512&ohw=0&td=1&egid=56608&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314947132&idt=1198&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Fpostdownload%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=3705235419&frm=20&eo_id_str=ID%3Dfb52c51b6931021e%3AT%3D1730314932%3ART%3D1730314932%3AS%3DAA-AfjZBGP8rGp8lFxl42i48eO5t HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssVPQ2DcTL3c6Z3W0s-b1zrbxwaj76fbZke3PLa7SOkIjSTYsaxONHQmtjbkGIytFEroIOCP7VX4J7CilqaPgvm1pPJfx1nyHmW3NfWVcPIe8yRtmoHOGTC0ON26B-_vW1dhoHOLeOSn0BLS-wATr-twgsJY8Vj95j2c_UNjTaQpXRMMVAyTQXO3frJvkdqKnvU5sTE5YpQTtXx_pgLOb0xfvcTW-Ao1sfYvnJLwgU8uFPfbtRCwJo8rbaGGedDlTfdJkaTqeiGPJ4YMDiukIY0R4Cd_eq3Rx9AzE3ypgs9J92jwmvCN6xU8MRROqKXBBqpNPiOehKZ0Drx4epBlKfE6kwNHiyCae8bWk3JbByKzmI3k5pDxnKsZeUQygNJS1LO25pctn64BjZ9ffh9l47L1Lmg-RVniX7mlzKj-0nbSVKFnzGdM1w&sai=AMfl-YSfZJwyFXxMsJtQURU92Z9903VfhL2KePsYbBRhWRw-o9TQPOF7Tj-9kPMPAeqLinKDzuXPnHHeQ6HrxkkrpGWsbmEminbn6WKyK_w0x3lgls1O3aWrI-MdxGu-&sig=Cg0ArKJSzCX3CcdgDMiBEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /engine?du=24;csync=9FBAD0F22D8C4C1CA7C825BF3589A937;mimetype=img; HTTP/1.1Host: pbid.pro-market.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anTHS=33%7C1730314950790%2353%7C1730314950790%2373%7C1730314950790%2313%7C1730314950790%231%7C1730314950790%2389%7C1730314950790%2385%7C1730314950790%2324%7C1730314950790%23; anProfile="-4rx66iwd905h+1+4=2n0+1f=1+1g=1+1j=57:1+rs=s+rt=ADFEFA4E+s0=(8f)+s2=(sm6njk)+vm=1-e9b8cf43-81a1-4413-8fc9-03ae60ae5136:13-1647751318319954418:24-9FBAD0F22D8C4C1CA7C825BF3589A937:53-CAESEDmclQfOvI1qkddVC09SCHw:73-a9a40671-cdbb-4b5a-9306-8c55c598f2a8-672282c8-5553:85-9187144977139335463"
Source: global trafficHTTP traffic detected: GET /engine?du=85&mimetype=img&csync=9187144977139335463 HTTP/1.1Host: pbid.pro-market.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anTHS=33%7C1730314950790%2353%7C1730314950790%2373%7C1730314950790%2313%7C1730314950790%231%7C1730314950790%2389%7C1730314950790%2385%7C1730314950790%2324%7C1730314950790%23; anProfile="-4rx66iwd905h+1+4=2n0+1f=1+1g=1+1j=57:1+rs=s+rt=ADFEFA4E+s0=(8f)+s2=(sm6njk)+vm=1-e9b8cf43-81a1-4413-8fc9-03ae60ae5136:13-1647751318319954418:24-9FBAD0F22D8C4C1CA7C825BF3589A937:53-CAESEDmclQfOvI1qkddVC09SCHw:73-a9a40671-cdbb-4b5a-9306-8c55c598f2a8-672282c8-5553:85-9187144977139335463"
Source: global trafficHTTP traffic detected: GET /engine?du=53&mimetype=img&google_gid=CAESEDmclQfOvI1qkddVC09SCHw&google_cver=1 HTTP/1.1Host: pbid.pro-market.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anTHS=33%7C1730314950790%2353%7C1730314950790%2373%7C1730314950790%2313%7C1730314950790%231%7C1730314950790%2389%7C1730314950790%2385%7C1730314950790%2324%7C1730314950790%23; anProfile="-4rx66iwd905h+1+4=2n0+1f=1+1g=1+1j=57:1+rs=s+rt=ADFEFA4E+s0=(8f)+s2=(sm6njk)+vm=1-e9b8cf43-81a1-4413-8fc9-03ae60ae5136:13-1647751318319954418:24-9FBAD0F22D8C4C1CA7C825BF3589A937:53-CAESEDmclQfOvI1qkddVC09SCHw:73-a9a40671-cdbb-4b5a-9306-8c55c598f2a8-672282c8-5553:85-9187144977139335463"
Source: global trafficHTTP traffic detected: GET /engine?du=13;csync=1647751318319954418;mimetype=img HTTP/1.1Host: pbid.pro-market.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anTHS=33%7C1730314950790%2353%7C1730314950790%2373%7C1730314950790%2313%7C1730314950790%231%7C1730314950790%2389%7C1730314950790%2385%7C1730314950790%2324%7C1730314950790%23; anProfile="-4rx66iwd905h+1+4=2n0+1f=1+1g=1+1j=57:1+rs=s+rt=ADFEFA4E+s0=(8f)+s2=(sm6njk)+vm=1-e9b8cf43-81a1-4413-8fc9-03ae60ae5136:13-1647751318319954418:24-9FBAD0F22D8C4C1CA7C825BF3589A937:53-CAESEDmclQfOvI1qkddVC09SCHw:73-a9a40671-cdbb-4b5a-9306-8c55c598f2a8-672282c8-5553:85-9187144977139335463"
Source: global trafficHTTP traffic detected: GET /engine?du=73&mimetype=img&csync=a9a40671-cdbb-4b5a-9306-8c55c598f2a8-672282c8-5553 HTTP/1.1Host: pbid.pro-market.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anTHS=33%7C1730314950790%2353%7C1730314950790%2373%7C1730314950790%2313%7C1730314950790%231%7C1730314950790%2389%7C1730314950790%2385%7C1730314950790%2324%7C1730314950790%23; anProfile="-4rx66iwd905h+1+4=2n0+1f=1+1g=1+1j=57:1+rs=s+rt=ADFEFA4E+s0=(8f)+s2=(sm6njk)+vm=1-e9b8cf43-81a1-4413-8fc9-03ae60ae5136:13-1647751318319954418:24-9FBAD0F22D8C4C1CA7C825BF3589A937:53-CAESEDmclQfOvI1qkddVC09SCHw:73-a9a40671-cdbb-4b5a-9306-8c55c598f2a8-672282c8-5553:85-9187144977139335463"
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvItg3TN4op_EFukgjoe3EroTn_jdAzvIA2BobST2bwKZAhGIgKvbtQILbCO14KOLJxsB78glj0VnM6N26hvR95f_YxUM13L9sOcqNbIoH_JiD0hNGpBtow3bj_O3W8aJiyMxVC3n0djUrOLWA1pIio3USlPIxdcXknYXTl3rTXMaVK5awiK9tbv5PRbTneCUrL4N3hfns33yJ9P5Lzxky1dttB1qfTxKBuSYqAlzICgXt9vDcKZcGd_xtUlxmfeWoJ15Lm-mP9qx8_P1uu3w-HfHFlfkhKkA_ZM0RfmeVnY4AZw66MTRe6wNc2donirN_u7DGHZSdih3yxj4f_uD-tOlxOlTNB5jR2YgnpzvwSe-xhz0Qv7tFSrY0dP1Z83o5x3zquSVqT3Yt5YKzJJgNwxrHu1osvXDG4bqGdam5iBM-zBOK2GREk&sai=AMfl-YTGiIssaIJfsx1RvC1hiW7Z4O8UHtw4ADoicluBHGzpXKN-cYQWSB5bgmsu7C6nkTfzJEbCs9byWnajNzEoS120bWb6mvRA4xa61rDWP57Poqm7lZRwRXNjhzJ3&sig=Cg0ArKJSzKs1LB2vSZJaEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssOgYqnoz751ZVQZ5Nxh-FJ5QRNrGrwj9jAFKEMVZzNSlWYp3gLCiA5H5iE2-LCVh7AkanLaMIjayiNCcpm1WSlkUaCweo3dvS7dAWNwRia74J9FBD7anvlBlkNPdPEzyYiC_zdWC8J3muanXDcxHWI1mW9uo1C7jUEoDr0IT1n06H4bDCGjHplrLdjsFfe3ClolIrXodGqNSVDEn_TTsTxz73cL2xvf0cQdSO11dvRrgERQa6SFQ62swaPHu7bn5GN521b8cGWBl3lrOxZpNc4Gcidj7-h7bq-OmrKYftI1umIAEczeNouNFmc9DTpfCH_m-ZmcYtXolodpNq5MkbgDuIM8jWjF90IF6Dp6cipj4rJSg2OoP3ESC02Bh08ZHa05U2inSfnhhcFq0E_Ny7Tal4NJ0Gl4pvTnpw-v6xO52OgrMlr6Pg&sai=AMfl-YSkx7VMbLpP2Y5nhPJASLZd9qLy8v4tjgBjt_67ay3iK6eIMRB1DVs7t34tBpklKToeyPvqI5LlCGn7JZ-8Z4DOH5efXHHr7cOkSju1yMNyvO7EnLh-Dtwf5h_g&sig=Cg0ArKJSzHsw9VqMwm5UEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&dpi=3&pcid=-628572009804510725&ckls=true&ci=IdVdVBA9bx&nc=false&trid=-2035724182 HTTP/1.1Host: sync.intentiq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: intentIQ=IdVdVBA9bx; IQver=1.9; ASDT=0; CSDT=UEQ6Ml8wJlVTaVBEQm0; IQPData=2919168590#1730314954500#0#1730314954500; intentIQCDate=1730314954502; IQPending=pending
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvO3ni4Zyina8QvHcQYCZ1f7ZoJJYu0fkmp6rLYmTeSHVyzZ1fpdmDDMqJwUhzVec3kdFyZZNWjSJvpcQ6VzmybSat_RXucwvvSutiKcmYPoCcyKZHxHhkguMSQPKeQvQ1zS0AmuS5XUUBg4DTmEoHsaYGu8kccHZySjaaJu_WLhXKaW6-a1Xiv86Ruoj7HVAnMuRoB75Mt0HDwhaojTpKXGPta36ScGQHto3YRrxzWkADyfwgHebcHfP766DhN4unqv7JdO9aZKVJSlxmwDKWJig5hfo8YzPmblA8c3lzY9FPu8S6Zq9aeg3Ev3qdwplTZjlUGItdw17JtGt7x0dx6jAV5pEDueICIryfdxf1ypR0eNPUqqq5ev55M4bSwRbDvyzXPqG7EUHpm3XQZRaD4JCoQympeK0t3kBxfNSDI08586FcXX-iG5Q&sai=AMfl-YTPLXoDYMMtfprMOxnJe-P6gklFlf6zJYFqvbLxs3I9U7ys5Kmg3wVrGB0vyM0JlkFK3R5auX7bwqAvazc08eeH2u5q89j5uM0BuPcKamTRT8j1Ci7gKtv-DudT&sig=Cg0ArKJSzHDfuf9e-FQ7EAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /s2.html?d=2396&r=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&t=Find%20out%20more%20about%20Ditto%20%7C%20SourceForge.net&u=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Fpostdownload&b2=%20%20%20%20%20%20%20 HTTP/1.1Host: tag.crsspxl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6045306790741530678; uuid=2604b24e-6a2c-4ffc-8974-453ed98cdeca; re=1
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /366518.gif?partner_uid=6045306790741530678 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CLKFirkGEgUI6AcQABIFCNtOEAA=; rlas3=GFLjw+woO1/6exKEGVxqJyaRvdS1nPl6FzAT8c2O7Qw=
Source: global trafficHTTP traffic detected: GET /417381ab8bee90f7/sync.gif?dm=&fck=6045306790741530678 HTTP/1.1Host: dmp.truoptik.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=crosspixel&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=e9b8cf43-81a1-4413-8fc9-03ae60ae5136; TDCPM=CAESFgoHZDB0cm8xahILCIigpcDsx7w9EAUYASABKAIyCwiY9Yi-hMi8PRAFOAFaBzlocjRwOGdgAg..
Source: global trafficHTTP traffic detected: GET /sync/img?mt_exid=10012&redir=https://tag.crsspxl.com/m.gif?mmid=[MM_UUID] HTTP/1.1Host: sync.mathtag.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=22083&dpuuid=6045306790741530678 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=58985294814313385492376129943514560614; dpm=58985294814313385492376129943514560614
Source: global trafficHTTP traffic detected: GET /merge?pid=5110&3pid=6045306790741530678 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JlZ2ABZHf5urFyHTR_m5TwKh
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=CPX12&google_cm&google_hm=NjA0NTMwNjc5MDc0MTUzMDY3OA== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /cms?partner_id=CROEL HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /getuid?https://tag.crsspxl.com/m.gif?anid=$UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=EUheqkLfdBxp8kknfezbO_tGXR19G5FyJhCJj1C8S71HkVKURZxk6kbS0YcekM_f_FHe3XQjcaauW-2JamoraYjw7RdOQZPRYouGvx0z3Ak.; uuid2=1647751318319954418
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=d3d03dbd-5946-4cba-8d30-3c0226699028&r=https%3A%2F%2Ftag.crsspxl.com%2Fm.gif%3Foxid%3D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=6045306790741530678&google_hm=MjY4LTU2MS0zNzM2 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /map/c=3602/tp=CPPB/tpid=6045306790741530678/gdpr=0&gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/sync?pid=5324&it=1&iv=87065269037a99b836bba7757289f58be83e9885cfb8548d7bde289b270609b6791426b5417dce21&_=2 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m.gif?tdid=e9b8cf43-81a1-4413-8fc9-03ae60ae5136 HTTP/1.1Host: tag.crsspxl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6045306790741530678; uuid=2604b24e-6a2c-4ffc-8974-453ed98cdeca; re=1; uidc=2; ua=1
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?cc=1&id=d3d03dbd-5946-4cba-8d30-3c0226699028&r=https%3A%2F%2Ftag.crsspxl.com%2Fm.gif%3Foxid%3D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=aa553ed1-8907-4886-b012-4080a4df7a2e|1730314958
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /m.gif?mmid=73426722-82cd-4300-ad1a-01fe0c8c8a19 HTTP/1.1Host: tag.crsspxl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6045306790741530678; uuid=2604b24e-6a2c-4ffc-8974-453ed98cdeca; re=1; uidc=2; ua=1
Source: global trafficHTTP traffic detected: GET /m.gif?id=&google_gid=CAESEHLFheR3FVDg-KDNDA86Be0&google_cver=1 HTTP/1.1Host: tag.crsspxl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6045306790741530678; uuid=2604b24e-6a2c-4ffc-8974-453ed98cdeca; re=1; uidc=2; ua=1
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssGRRdVqhwasDbxMkFqIkThOpuWMTyUSOEOc2URJlnVMNIDJo5uOM9wEctCq2vepkpo2_qIOwSNcWMtkzEA3sLWxin-h6UBjJz6NIXK4aj8RE8MNkCMEnLvywqvow6ky_n9FtTl_EjEQeKTFf51ri1Yv6G8Wf84nfDJ-cydPpB3sIh6vS_-94yYqrsvc4BlXdVvMKtmNR3TEQpf3C9JAWKrr5ysIhHL24vYOBXguJkRjKEFkRxluHkbsXYy_yfA0uinQ300CirTKt8Vv9cjreGr63hVMZkKz5broc6DfBR7ONVK0q5JNccPX6204IpqyopqXgmidqPr56ua4kY2gXAj739dOtLLGZl-nvoql74lxrncCSzDKhq-xw3eri7UulabZSKl_0QW0gZAvvrpy-6LnWpxY35MsFCyTH2utXyhHhxZm-0nwP7l_lM&sai=AMfl-YSrySflFtPDvVNPu5DvdBP8KnZ9Xxoz9qB5r8V5_PRqTv1x4-Zqv5WuF-pDyjxjlTst8O_0R-sWX7gZqynbE4hvRNC5IK-Ga4Qw3MxvitakO4oj3IMpG9wdWNUa&sig=Cg0ArKJSzD9x3AqA_F_fEAE&uach_m=%5BUACH%5D&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /m.gif?anid=1647751318319954418 HTTP/1.1Host: tag.crsspxl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6045306790741530678; uuid=2604b24e-6a2c-4ffc-8974-453ed98cdeca; re=1; uidc=2; ua=1
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvJ41U1PzhHTuJN4t52ztBClhpbj1hUT0nqCTTwiqj_XQx6aRmCquQHiQspBDZ4UFSkNl-Xku63qKLZa-ZNAbgHh-2DE61bpxv29PcK7lZsREqz183VV8O8tGiwrERXzNA7gLVdxiiFM64n2QCwNN-a-7g9RzOKpzvaRt0rfJz6B0Qfqke2FotneyVsZGYDX5rQ_6qg1Rbh8vNv_lYuWLHJwKVQD1WcKbwj0BsPXJN9RGbW0FQScnDqWwgi6BtWo20vSZtRyK1EVNMsedq7t4puGkmf7MHq72S1WncE_zo7JvkkvLCxGlYVz8EbXkSX84W49UWMkg9il0lBxRTZl0g7dJXg2_IioiVPzwNgHaf4r_71oI1ulzI_I-xfGefOHCPpi-ElIoy2F0ePTqqNccLzDTcN2ZBgt0dk24Uzd5AbYIaUVJADq7YWxA&sai=AMfl-YQadTYDqDnKFS71r1ZTp9fw5DfRxe7IxBZh2X0lcbr42Yc9rXpKYMrHkQQluXACXf1KobtYwhOHJ6M7vL5GJHJWvejeJ8KS6pQIY6G6EiIACloGXpihtyfaC0d2&sig=Cg0ArKJSzH2oD6I5ChpJEAE&uach_m=%5BUACH%5D&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /merge?pid=5110&3pid=6045306790741530678 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JlZ2ABZHf5urFyHTR_m5TwKh; _ljtrtb_5110=6045306790741530678
Source: global trafficHTTP traffic detected: GET /ibs:dpid=22083&dpuuid=6045306790741530678 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=58985294814313385492376129943514560614; dpm=58985294814313385492376129943514560614
Source: global trafficHTTP traffic detected: GET /ups/58701/cms?partner_id=CROEL HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /map/ct=y/c=3602/tp=CPPB/tpid=6045306790741530678/gdpr=0&gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global trafficHTTP traffic detected: GET /m.gif?oxid=1ae78a56-694f-4a99-aa29-3f9684781aac HTTP/1.1Host: tag.crsspxl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6045306790741530678; uuid=2604b24e-6a2c-4ffc-8974-453ed98cdeca; re=1; uidc=2; ua=1; tdid=e9b8cf43-81a1-4413-8fc9-03ae60ae5136; dcid=1; mmid=1; anid=1; id_apnx=1647751318319954418
Source: global trafficHTTP traffic detected: GET /m.gif?tdid=e9b8cf43-81a1-4413-8fc9-03ae60ae5136 HTTP/1.1Host: tag.crsspxl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6045306790741530678; uuid=2604b24e-6a2c-4ffc-8974-453ed98cdeca; re=1; uidc=2; ua=1; tdid=e9b8cf43-81a1-4413-8fc9-03ae60ae5136; dcid=1; mmid=1; anid=1; id_apnx=1647751318319954418
Source: global trafficHTTP traffic detected: GET /m.gif?id=&google_gid=CAESEHLFheR3FVDg-KDNDA86Be0&google_cver=1 HTTP/1.1Host: tag.crsspxl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6045306790741530678; uuid=2604b24e-6a2c-4ffc-8974-453ed98cdeca; re=1; uidc=2; ua=1; tdid=e9b8cf43-81a1-4413-8fc9-03ae60ae5136; dcid=1; mmid=1; anid=1; id_apnx=1647751318319954418
Source: global trafficHTTP traffic detected: GET /m.gif?mmid=73426722-82cd-4300-ad1a-01fe0c8c8a19 HTTP/1.1Host: tag.crsspxl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6045306790741530678; uuid=2604b24e-6a2c-4ffc-8974-453ed98cdeca; re=1; uidc=2; ua=1; tdid=e9b8cf43-81a1-4413-8fc9-03ae60ae5136; dcid=1; mmid=1; anid=1; id_apnx=1647751318319954418
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=6045306790741530678&google_hm=MjY4LTU2MS0zNzM2 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnbTYtFzcxzCaIAlujj3ErEAhgQva5LfvvK_FL24UJktsvohCK8P4bJlpuWkoA
Source: global trafficHTTP traffic detected: GET /m.gif?anid=1647751318319954418 HTTP/1.1Host: tag.crsspxl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6045306790741530678; uuid=2604b24e-6a2c-4ffc-8974-453ed98cdeca; re=1; uidc=2; ua=1; tdid=e9b8cf43-81a1-4413-8fc9-03ae60ae5136; dcid=1; mmid=1; anid=1; id_apnx=1647751318319954418
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ups/58701/cms?partner_id=CROEL&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBM-CImcCEF0j53c2TcEo2HfT9agcMfIFEgEBAQHUI2csZ9xS0iMA_eMAAA&S=AQAAAo-Rw-8YhxiLznM4wCd8bCU
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /m.gif?oxid=1ae78a56-694f-4a99-aa29-3f9684781aac HTTP/1.1Host: tag.crsspxl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6045306790741530678; uuid=2604b24e-6a2c-4ffc-8974-453ed98cdeca; re=1; uidc=2; ua=1; tdid=e9b8cf43-81a1-4413-8fc9-03ae60ae5136; dcid=1; mmid=1; anid=1; id_apnx=1647751318319954418; oxid=1
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /map/ct=y/c=3602/tp=CPPB/tpid=6045306790741530678/gdpr=0&gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=523876c58e4d4ad078b765aed754cb85; _cc_cc="ACZ4nGNQMDUytjA3Sza1SDVJMUlMMTC3SDI3M01MTTE3NUlOsjBlAIJ0paYLDAgAAEzZCqA%3D"; _cc_aud="ABR4nGNgYGBIV2q6wAAHABZ2Adw%3D"
Source: global trafficHTTP traffic detected: GET /m.gif?yahoo_id=y-lPMc8qRE2pNDKiMij2cuaWSPKSnhaV6EgXY-~A HTTP/1.1Host: tag.crsspxl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.crsspxl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6045306790741530678; uuid=2604b24e-6a2c-4ffc-8974-453ed98cdeca; re=1; uidc=2; ua=1; dcid=1; mmid=1; anid=1; id_apnx=1647751318319954418; oxid=1; tdid=e9b8cf43-81a1-4413-8fc9-03ae60ae5136
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /m.gif?yahoo_id=y-lPMc8qRE2pNDKiMij2cuaWSPKSnhaV6EgXY-~A HTTP/1.1Host: tag.crsspxl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6045306790741530678; uuid=2604b24e-6a2c-4ffc-8974-453ed98cdeca; re=1; uidc=2; ua=1; dcid=1; mmid=1; anid=1; id_apnx=1647751318319954418; oxid=1; tdid=e9b8cf43-81a1-4413-8fc9-03ae60ae5136; dxid=1
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /imsync.ashx?pi=3648077717343567886&data=eyJwaCI6NDQwNSwid2giOjkwNywidGJzIjowLCJkdCI6MTUsInBpZCI6IjE3MzAzMTQ5NDgzMjJfaDZteDI0ZG1wIiwic2QiOjkwN30%3D HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sourceforge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3648077717343567886; u=aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQvcHJvamVjdHMvZGl0dG8tY3AvcG9zdGRvd25sb2Fk; tp=10%253B10%252F30%252F2024%2B19%253A02%253A30
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /imsync.ashx?pi=3648077717343567886&data=eyJwaCI6NDQwNSwid2giOjkwNywidGJzIjowLCJkdCI6MTUsInBpZCI6IjE3MzAzMTQ5NDgzMjJfaDZteDI0ZG1wIiwic2QiOjkwN30%3D HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3648077717343567886; u=aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQvcHJvamVjdHMvZGl0dG8tY3AvcG9zdGRvd25sb2Fk; tp=10%253B10%252F30%252F2024%2B19%253A02%253A30
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_218.2.drString found in binary or memory: <a rel=nofollow class="social-media-icon facebook" href="https://www.facebook.com/sharer/sharer.php?u=https://sourceforge.net/projects/ditto-cp/&title=Ditto%20on%20SourceForge" title="Share Ditto on SourceForge on facebook"> equals www.facebook.com (Facebook)
Source: chromecache_218.2.drString found in binary or memory: <a rel=nofollow class="social-media-icon linkedin" href="https://www.linkedin.com/shareArticle?mini=true&url=https://sourceforge.net/projects/ditto-cp/&title=Ditto%20on%20SourceForge&source=SourceForge.net" title="Share Ditto on SourceForge on LinkedIn"> equals www.linkedin.com (Linkedin)
Source: chromecache_218.2.drString found in binary or memory: <a href="https://www.facebook.com/sourceforgenet/" class="facebook" rel="nofollow" target="_blank" title="SourceForge on Facebook"> equals www.facebook.com (Facebook)
Source: chromecache_218.2.drString found in binary or memory: <a href="https://www.linkedin.com/company/sourceforge.net" class="linkedin" rel="nofollow" target="_blank" title="SourceForge on LinkedIn"> equals www.linkedin.com (Linkedin)
Source: chromecache_201.2.dr, chromecache_240.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},rk:function(){e=pb()},zd:function(){d()}}};var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_201.2.dr, chromecache_240.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=UA(a,c,e);S(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return S(122),!0;if(d&&f){for(var m=Ab(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},XA=function(){var a=[],b=function(c){return db(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_201.2.dr, chromecache_240.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Ah:e,yh:f,zh:g,ii:k,ji:m,Qe:n,Ib:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(yD(w,"iframe_api")||yD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!pD&&wD(x[A],p.Qe))return oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_201.2.dr, chromecache_240.2.drString found in binary or memory: var AC=function(a,b,c,d,e){var f=rA("fsl",c?"nv.mwt":"mwt",0),g;g=c?rA("fsl","nv.ids",[]):rA("fsl","ids",[]);if(!g.length)return!0;var k=wA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);S(121);if(m==="https://www.facebook.com/tr/")return S(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!dz(k,fz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: newcontinuum.dl.sourceforge.net
Source: global trafficDNS traffic detected: DNS query: downloads.sourceforge.net
Source: global trafficDNS traffic detected: DNS query: sourceforge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.fsdn.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: ap.lijit.com
Source: global trafficDNS traffic detected: DNS query: btlr.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: btloader.com
Source: global trafficDNS traffic detected: DNS query: analytics.slashdotmedia.com
Source: global trafficDNS traffic detected: DNS query: c.sf-syn.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ad-delivery.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: j.6sc.co
Source: global trafficDNS traffic detected: DNS query: ml314.com
Source: global trafficDNS traffic detected: DNS query: ads.pro-market.net
Source: global trafficDNS traffic detected: DNS query: tag.crsspxl.com
Source: global trafficDNS traffic detected: DNS query: api.btloader.com
Source: global trafficDNS traffic detected: DNS query: pbid.pro-market.net
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: ps.eyeota.net
Source: global trafficDNS traffic detected: DNS query: c.6sc.co
Source: global trafficDNS traffic detected: DNS query: ipv6.6sc.co
Source: global trafficDNS traffic detected: DNS query: b.6sc.co
Source: global trafficDNS traffic detected: DNS query: master.dl.sourceforge.net
Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
Source: global trafficDNS traffic detected: DNS query: sync.intentiq.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: d.turn.com
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: sync.mathtag.com
Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: dmp.truoptik.com
Source: global trafficDNS traffic detected: DNS query: ce.lijit.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: u.openx.net
Source: global trafficDNS traffic detected: DNS query: rtd.tubemogul.com
Source: global trafficDNS traffic detected: DNS query: pippio.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: rtd-tm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/477461998:1730312073:qM6HKcTgNBadh9FL0Nn3XnLQMxiWNKPJ8OyzyHKnAZc/8dada78e6b7447a9/b8toiUrmhK9j6uFW1j05Sr663SntG8ngp9WvMsn0lIg-1730314892-1.2.1.1-19xvZc3HtZMQW01TNDoe2v8B0xh0oyZo7h9Ibh3TaOQRVn8JgHX7y0XS2jp_FG5v HTTP/1.1Host: sourceforge.netConnection: keep-aliveContent-Length: 5058sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-type: application/x-www-form-urlencodedsec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""CF-Challenge: b8toiUrmhK9j6uFW1j05Sr663SntG8ngp9WvMsn0lIg-1730314892-1.2.1.1-19xvZc3HtZMQW01TNDoe2v8B0xh0oyZo7h9Ibh3TaOQRVn8JgHX7y0XS2jp_FG5vsec-ch-ua-platform: "Windows"Accept: */*Origin: https://sourceforge.netSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 30 Oct 2024 19:01:31 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9980Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 30 Oct 2024 19:01:32 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10364Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 30 Oct 2024 19:01:36 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: YUmzr5m9noY+iyk8HH5NwunDfpC/BEUYKKY=$Td59Zq576nIC3AJmServer: cloudflareCF-RAY: 8dada7a58f75eaa4-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 30 Oct 2024 19:01:43 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: g47gnsjewRa52k7gi8AzyqQ5yUnOfr4nklk=$UjdATi3hFMqv2uiZServer: cloudflareCF-RAY: 8dada7d17e94143e-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 30 Oct 2024 19:01:45 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 70vhNUpfwRi+xk6MCCRIWelrpGSVSgNLpI0=$57ZXewHVRkvDVDV7Server: cloudflareCF-RAY: 8dada7df3adf45e7-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 30 Oct 2024 19:01:59 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: WjXb8BIdTfUjFzVIBu98mXxhg+tRmRFX19Y=$LqV2+exHDm+1RH9qServer: cloudflareCF-RAY: 8dada8398cd52839-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 30 Oct 2024 19:02:00 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: RfBbHTVyU0QLaHatkgb2xZPS7kzzsl15ipw=$dIx8BTwH9myqjy1Dcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8dada83f58412cba-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 30 Oct 2024 19:02:08 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 30 Oct 2024 19:02:30 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: chromecache_239.2.drString found in binary or memory: http://bestiejs.github.io/json3
Source: chromecache_239.2.drString found in binary or memory: http://kit.mit-license.org
Source: chromecache_217.2.drString found in binary or memory: http://localhost:8080/sourcemaps/tag.js.map
Source: chromecache_372.2.dr, chromecache_216.2.drString found in binary or memory: http://noelboss.github.io/featherlight/
Source: chromecache_218.2.drString found in binary or memory: http://schema.org
Source: chromecache_218.2.drString found in binary or memory: http://schema.org/AggregateRating
Source: chromecache_218.2.drString found in binary or memory: http://schema.org/BreadcrumbList
Source: chromecache_218.2.drString found in binary or memory: http://schema.org/ListItem
Source: chromecache_218.2.drString found in binary or memory: http://schema.org/Person
Source: chromecache_218.2.drString found in binary or memory: http://schema.org/Rating
Source: chromecache_218.2.drString found in binary or memory: http://schema.org/Review
Source: chromecache_218.2.drString found in binary or memory: http://schema.org/SoftwareApplication
Source: chromecache_218.2.drString found in binary or memory: http://sourceforge.net/blog/january-2016-community-choice-project-of-the-month-ditto/
Source: chromecache_222.2.dr, chromecache_180.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: 89e46813-3fff-4c27-81fd-439f651b1a82.tmp.0.dr, Unconfirmed 977100.crdownload.0.dr, chromecache_251.2.drString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: chromecache_372.2.dr, chromecache_216.2.drString found in binary or memory: http://www.noelboss.com)
Source: chromecache_349.2.drString found in binary or memory: http://www.runningcoder.org/jquerytypeahead/
Source: chromecache_218.2.drString found in binary or memory: https://a.fsdn.com/con/js/lib/big-text.js?1730219183
Source: chromecache_280.2.drString found in binary or memory: https://aa.agkn.com/adscores/g.pixel?sid=9212294058&puid=
Source: chromecache_240.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_329.2.dr, chromecache_265.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_280.2.drString found in binary or memory: https://bcp.crwdcntrl.net/map/c=14750/tp=DTNC/?https://pbid.pro-market.net/engine?mimetype=img&du=19
Source: chromecache_280.2.drString found in binary or memory: https://beacon.krxd.net/usermatch.gif?partner=datonics&partner_uid=
Source: chromecache_218.2.drString found in binary or memory: https://btloader.com/tag?o=5098683085881344&upapi=true
Source: chromecache_218.2.drString found in binary or memory: https://c.sf-syn.com/conversion_outbound_tracker/sf
Source: chromecache_201.2.dr, chromecache_240.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_280.2.drString found in binary or memory: https://ce.lijit.com/merge?pid=5067&3pid=
Source: chromecache_355.2.drString found in binary or memory: https://ce.lijit.com/merge?pid=5110&3pid=6045306790741530678
Source: chromecache_355.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=6045306790741530678&google_hm=MjY4LTU2MS0zNzM2
Source: chromecache_355.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=CPX12&google_cm&google_hm=NjA0NTMwNjc5MDc0MTUzMDY3OA==
Source: chromecache_280.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=datonics-ddp&google_cm&google_sc&google_hm=
Source: chromecache_355.2.drString found in binary or memory: https://cms.analytics.yahoo.com/cms?partner_id=CROEL
Source: chromecache_280.2.drString found in binary or memory: https://cms.analytics.yahoo.com/cms?partner_id=DATCS
Source: chromecache_280.2.drString found in binary or memory: https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMjg0NTUxNTUvdC8w/url/https://pbid.pro-market.net/engine?d
Source: chromecache_218.2.drString found in binary or memory: https://d3tglifpd8whs6.cloudfront.net
Source: chromecache_239.2.drString found in binary or memory: https://developer.piwik.org/api-reference/tracking-javascript
Source: chromecache_239.2.drString found in binary or memory: https://developer.piwik.org/guides/tracking-javascript-guide#multiple-piwik-trackers
Source: chromecache_355.2.drString found in binary or memory: https://dmp.truoptik.com/417381ab8bee90f7/sync.gif?dm=&fck=6045306790741530678
Source: chromecache_355.2.drString found in binary or memory: https://dpm.demdex.net/ibs:dpid=22083&dpuuid=6045306790741530678
Source: chromecache_280.2.drString found in binary or memory: https://dpm.demdex.net/ibs:dpid=575&dpuuid=
Source: chromecache_381.2.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_381.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_381.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_381.2.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_381.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_297.2.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_354.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_354.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_354.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_354.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_218.2.drString found in binary or memory: https://fosstodon.org/
Source: chromecache_182.2.drString found in binary or memory: https://github.com/DanielHoffmann/jquery-bigtext
Source: chromecache_182.2.drString found in binary or memory: https://github.com/Jetroid/bigtext.js
Source: chromecache_297.2.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_239.2.drString found in binary or memory: https://github.com/piwik/piwik/blob/master/js/piwik.js
Source: chromecache_355.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https://tag.crsspxl.com/m.gif?anid=$UID
Source: chromecache_355.2.drString found in binary or memory: https://idsync.rlcdn.com/366518.gif?partner_uid=6045306790741530678
Source: chromecache_280.2.drString found in binary or memory: https://idsync.rlcdn.com/400646.gif?partner_uid=
Source: chromecache_218.2.drString found in binary or memory: https://j.6sc.co/j/58729049-be80-466a-9abf-b3911430bbd8.js
Source: chromecache_280.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=9hr4p8g&ttd_tpi=1
Source: chromecache_355.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=crosspixel&ttd_tpi=1
Source: chromecache_240.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_381.2.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_222.2.dr, chromecache_180.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_222.2.dr, chromecache_180.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_222.2.dr, chromecache_180.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_222.2.dr, chromecache_180.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_222.2.dr, chromecache_180.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_222.2.dr, chromecache_180.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_222.2.dr, chromecache_180.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_222.2.dr, chromecache_180.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_222.2.dr, chromecache_180.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_222.2.dr, chromecache_180.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_381.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_201.2.dr, chromecache_240.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_367.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_381.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_280.2.drString found in binary or memory: https://pbid.pro-market.net/engine?site=
Source: chromecache_239.2.drString found in binary or memory: https://piwik.org
Source: chromecache_239.2.drString found in binary or memory: https://piwik.org/free-software/bsd/
Source: chromecache_280.2.drString found in binary or memory: https://pixel-sync.sitescout.com/connectors/datonics/usersync?redir=https://pbid.pro-market.net/engi
Source: chromecache_180.2.drString found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_355.2.drString found in binary or memory: https://rtd.tubemogul.com/upi/?sid=y6Q0bLoY9W90bLo82l0X
Source: chromecache_280.2.drString found in binary or memory: https://secure.adnxs.com/getuid?https://pbid.pro-market.net/engine?du=13;csync=$UID;mimetype=img
Source: chromecache_297.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_297.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_218.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Source: chromecache_218.2.drString found in binary or memory: https://shift.com/?utm_source=sourceforge&utm_medium=unitad&utm_campaign=1024
Source: chromecache_218.2.drString found in binary or memory: https://slashdotmedia.com/contact/
Source: chromecache_218.2.drString found in binary or memory: https://slashdotmedia.com/opt-out-choices
Source: chromecache_218.2.drString found in binary or memory: https://slashdotmedia.com/privacy-statement/
Source: chromecache_218.2.drString found in binary or memory: https://slashdotmedia.com/terms-of-use
Source: chromecache_287.2.drString found in binary or memory: https://sourceforge.net
Source: chromecache_218.2.drString found in binary or memory: https://sourceforge.net/
Source: chromecache_218.2.drString found in binary or memory: https://sourceforge.net/articles/category/sourceforge-podcast/
Source: chromecache_218.2.drString found in binary or memory: https://sourceforge.net/auth/
Source: chromecache_218.2.drString found in binary or memory: https://sourceforge.net/blog/november-2018-community-choice-project-month-ditto/
Source: chromecache_218.2.drString found in binary or memory: https://sourceforge.net/p/forge/documentation/Docs%20Home/
Source: chromecache_218.2.drString found in binary or memory: https://sourceforge.net/p/forge/documentation/Report%20a%20problem%20with%20Ad%20content/
Source: chromecache_218.2.drString found in binary or memory: https://sourceforge.net/projects/ditto-cp/
Source: chromecache_218.2.drString found in binary or memory: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/downl
Source: chromecache_218.2.drString found in binary or memory: https://sourceforge.net/projects/ditto-cp/postdownload
Source: chromecache_218.2.drString found in binary or memory: https://sourceforge.net/software/link?oaparams=2__bannerid=75099__zoneid=72491__cb=7ef0db33b8__oades
Source: chromecache_218.2.drString found in binary or memory: https://sourceforge.net/software/link?oaparams=2__bannerid=76095__zoneid=73487__cb=b14241f323__oades
Source: chromecache_218.2.drString found in binary or memory: https://sourceforge.net/software/link?oaparams=2__bannerid=76479__zoneid=73871__cb=7e800ed102__oades
Source: chromecache_218.2.drString found in binary or memory: https://sourceforge.net/u/sabrogden/
Source: chromecache_201.2.dr, chromecache_240.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_265.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_355.2.drString found in binary or memory: https://sync.crwdcntrl.net/map/c=3602/tp=CPPB/tpid=6045306790741530678/gdpr=0&gdpr_consent=
Source: chromecache_280.2.drString found in binary or memory: https://sync.intentiq.com/profiles_engine/ProfilesEngineServlet?at=20&dpi=3&pcid=
Source: chromecache_355.2.drString found in binary or memory: https://sync.mathtag.com/sync/img?mt_exid=10012&redir=https://tag.crsspxl.com/m.gif?mmid=
Source: chromecache_280.2.drString found in binary or memory: https://sync.mathtag.com/sync/img?mt_exid=10019&redir=https%3A%2F%2Fpbid.pro-market.net%2Fengine%3Fd
Source: chromecache_280.2.drString found in binary or memory: https://sync.sharethis.com/datonics?uid=
Source: chromecache_331.2.dr, chromecache_196.2.drString found in binary or memory: https://tag.crsspxl.com/s2.html?d=2396
Source: chromecache_329.2.dr, chromecache_265.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_355.2.drString found in binary or memory: https://tags.bluekai.com/site/18282?phint=id%3D6045306790741530678
Source: chromecache_201.2.dr, chromecache_240.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_381.2.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_381.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_218.2.drString found in binary or memory: https://twitter.com/share?url=https://sourceforge.net/projects/ditto-cp/&amp;text=Download%20Ditto%2
Source: chromecache_218.2.drString found in binary or memory: https://twitter.com/sourceforge
Source: chromecache_355.2.drString found in binary or memory: https://u.openx.net/w/1.0/cm?id=d3d03dbd-5946-4cba-8d30-3c0226699028&r=https%3A%2F%2Ftag.crsspxl.com
Source: chromecache_280.2.drString found in binary or memory: https://um.simpli.fi/datonics
Source: chromecache_329.2.dr, chromecache_265.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_329.2.dr, chromecache_265.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_329.2.dr, chromecache_265.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_240.2.drString found in binary or memory: https://www.google.com
Source: chromecache_329.2.dr, chromecache_265.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_381.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_222.2.dr, chromecache_201.2.dr, chromecache_180.2.dr, chromecache_240.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_222.2.dr, chromecache_180.2.drString found in binary or memory: https://www.googleadservices.com/.well-known/private-aggregation/report-shared-storage
Source: chromecache_222.2.dr, chromecache_180.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_240.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_218.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js
Source: chromecache_329.2.dr, chromecache_265.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_222.2.dr, chromecache_180.2.drString found in binary or memory: https://www.googletagservices.com/agrp/
Source: chromecache_218.2.drString found in binary or memory: https://www.linkedin.com/company/sourceforge.net
Source: chromecache_218.2.drString found in binary or memory: https://www.linkedin.com/shareArticle?mini=true&url=https://sourceforge.net/projects/ditto-cp/&title
Source: chromecache_201.2.dr, chromecache_240.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_218.2.drString found in binary or memory: https://www.sqlite.org
Source: chromecache_201.2.dr, chromecache_240.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50265 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50266 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50267 version: TLS 1.2
Source: 89e46813-3fff-4c27-81fd-439f651b1a82.tmp.0.drStatic PE information: Data appended to the last section found
Source: classification engineClassification label: clean3.win@30/348@174/53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2008,i,6842165307158359664,15895764459653739205,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://newcontinuum.dl.sourceforge.net/project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6356 --field-trial-handle=2008,i,6842165307158359664,15895764459653739205,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2008,i,6842165307158359664,15895764459653739205,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6356 --field-trial-handle=2008,i,6842165307158359664,15895764459653739205,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 977100.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\89e46813-3fff-4c27-81fd-439f651b1a82.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 251Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 251
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 251Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1545670 URL: https://newcontinuum.dl.sou... Startdate: 30/10/2024 Architecture: WINDOWS Score: 3 5 chrome.exe 18 2->5         started        9 chrome.exe 2->9         started        dnsIp3 23 192.168.2.5 unknown unknown 5->23 25 239.255.255.250 unknown Reserved 5->25 17 C:\Users\...\Unconfirmed 977100.crdownload, PE32 5->17 dropped 19 89e46813-3fff-4c27-81fd-439f651b1a82.tmp, PE32 5->19 dropped 11 chrome.exe 5->11         started        15 chrome.exe 5->15         started        file4 process5 dnsIp6 27 dcs-ups.g03.yahoodns.net 87.248.119.251 YAHOO-DEBDE United Kingdom 11->27 29 87.248.119.252 YAHOO-DEBDE United Kingdom 11->29 31 81 other IPs or domains 11->31 21 Chrome Cache Entry: 251, PE32 11->21 dropped file7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\Unconfirmed 977100.crdownload6%ReversingLabs
Chrome Cache Entry: 2516%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://ep2.adtrafficquality.google0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://ad-delivery.net/px.gif?ch=20%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=2320%URL Reputationsafe
http://schema.org0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.181.226
truefalse
    unknown
    um.simpli.fi
    35.204.74.118
    truefalse
      unknown
      pixel-origin.mathtag.com
      74.121.140.211
      truefalse
        unknown
        api.btloader.com
        130.211.23.194
        truefalse
          unknown
          u.openx.net
          35.244.159.8
          truefalse
            unknown
            blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com
            52.18.226.241
            truefalse
              unknown
              d-ams1.turn.com
              46.228.164.13
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  ps.eyeota.net
                  3.121.27.153
                  truefalse
                    unknown
                    idsync.rlcdn.com
                    35.244.174.68
                    truefalse
                      unknown
                      dmp.truoptik.com
                      104.18.80.52
                      truefalse
                        unknown
                        downloads.sourceforge.net
                        204.68.111.105
                        truefalse
                          unknown
                          btlr-eu-central-1.sharethrough.com
                          3.78.93.150
                          truefalse
                            unknown
                            pbid.pro-market.net
                            107.178.240.89
                            truefalse
                              unknown
                              sync.crwdcntrl.net
                              54.194.72.83
                              truefalse
                                unknown
                                cm.g.doubleclick.net
                                142.250.185.162
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.186.164
                                  truefalse
                                    unknown
                                    sync.intentiq.com
                                    13.32.145.89
                                    truefalse
                                      unknown
                                      dcs-ups.g03.yahoodns.net
                                      87.248.119.251
                                      truefalse
                                        unknown
                                        dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                        54.77.215.91
                                        truefalse
                                          unknown
                                          tag.crsspxl.com
                                          34.232.140.51
                                          truefalse
                                            unknown
                                            match.adsrvr.org
                                            15.197.193.217
                                            truefalse
                                              unknown
                                              raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com
                                              34.251.221.135
                                              truefalse
                                                unknown
                                                c.sf-syn.com
                                                172.64.154.159
                                                truefalse
                                                  unknown
                                                  sourceforge.net
                                                  104.18.37.111
                                                  truefalse
                                                    unknown
                                                    pagead-googlehosted.l.google.com
                                                    142.250.185.225
                                                    truefalse
                                                      unknown
                                                      pippio.com
                                                      107.178.254.65
                                                      truefalse
                                                        unknown
                                                        master.dl.sourceforge.net
                                                        216.105.38.12
                                                        truefalse
                                                          unknown
                                                          ad.doubleclick.net
                                                          142.250.186.166
                                                          truefalse
                                                            unknown
                                                            s-part-0017.t-0009.t-msedge.net
                                                            13.107.246.45
                                                            truefalse
                                                              unknown
                                                              pixel-sync.sitescout.com
                                                              34.36.216.150
                                                              truefalse
                                                                unknown
                                                                ad-delivery.net
                                                                104.26.3.70
                                                                truefalse
                                                                  unknown
                                                                  bg.microsoft.map.fastly.net
                                                                  199.232.210.172
                                                                  truefalse
                                                                    unknown
                                                                    newcontinuum.dl.sourceforge.net
                                                                    64.79.96.4
                                                                    truefalse
                                                                      unknown
                                                                      challenges.cloudflare.com
                                                                      104.18.94.41
                                                                      truefalse
                                                                        unknown
                                                                        btloader.com
                                                                        172.67.41.60
                                                                        truefalse
                                                                          unknown
                                                                          ml314.com
                                                                          34.117.77.79
                                                                          truefalse
                                                                            unknown
                                                                            ib.anycast.adnxs.com
                                                                            185.89.211.116
                                                                            truefalse
                                                                              unknown
                                                                              load-euw1.exelator.com
                                                                              34.254.143.3
                                                                              truefalse
                                                                                unknown
                                                                                analytics.slashdotmedia.com
                                                                                216.105.38.9
                                                                                truefalse
                                                                                  unknown
                                                                                  secure.adnxs.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    fastlane.rubiconproject.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      a.fsdn.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        j.6sc.co
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          c.6sc.co
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            rtd.tubemogul.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              ce.lijit.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                px.ads.linkedin.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  btlr.sharethrough.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    d.turn.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      cms.analytics.yahoo.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        sync.mathtag.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          ipv6.6sc.co
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            ads.pro-market.net
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              ap.lijit.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                ups.analytics.yahoo.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  loadus.exelator.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    b.6sc.co
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      dpm.demdex.net
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        rtd-tm.everesttech.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          tags.bluekai.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            ib.adnxs.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                                                              https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3544493614143304&correlator=2531918204148561&eid=31088372%2C83320949%2C31084270%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_GEL_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50&fluid=height&ifi=3&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Daabfc84496f81faf%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_MaQ_EPCQhptd72FRIb_6fqszDOPGQ&gpic=UID%3D00000f45b5dbc2a6%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_Maz87msQo5ZRqakfFHRJtNul-goGg&abxe=1&dt=1730314948426&lmt=1730314948&adxs=16&adys=700&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&vis=1&psz=921x210&msz=921x0&fws=0&ohw=0&td=1&egid=56608&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314947132&idt=1198&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Fpostdownload%26sz%3Dfluid%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=456429757&frm=20&eo_id_str=ID%3Dfb52c51b6931021e%3AT%3D1730314932%3ART%3D1730314932%3AS%3DAA-AfjZBGP8rGp8lFxl42i48eO5tfalse
                                                                                                                                unknown
                                                                                                                                https://sourceforge.net/directory/tp3/?b=76125&c=14699&z=73517&cb=4fa5e06db8false
                                                                                                                                  unknown
                                                                                                                                  https://sourceforge.net/directory/tp3/?b=76481&c=14755&z=73873&cb=70b685cdfcfalse
                                                                                                                                    unknown
                                                                                                                                    https://tag.crsspxl.com/m.gif?oxid=1ae78a56-694f-4a99-aa29-3f9684781aacfalse
                                                                                                                                      unknown
                                                                                                                                      https://ad-delivery.net/px.gif?ch=2false
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsvItg3TN4op_EFukgjoe3EroTn_jdAzvIA2BobST2bwKZAhGIgKvbtQILbCO14KOLJxsB78glj0VnM6N26hvR95f_YxUM13L9sOcqNbIoH_JiD0hNGpBtow3bj_O3W8aJiyMxVC3n0djUrOLWA1pIio3USlPIxdcXknYXTl3rTXMaVK5awiK9tbv5PRbTneCUrL4N3hfns33yJ9P5Lzxky1dttB1qfTxKBuSYqAlzICgXt9vDcKZcGd_xtUlxmfeWoJ15Lm-mP9qx8_P1uu3w-HfHFlfkhKkA_ZM0RfmeVnY4AZw66MTRe6wNc2donirN_u7DGHZSdih3yxj4f_uD-tOlxOlTNB5jR2YgnpzvwSe-xhz0Qv7tFSrY0dP1Z83o5x3zquSVqT3Yt5YKzJJgNwxrHu1osvXDG4bqGdam5iBM-zBOK2GREk&sai=AMfl-YTGiIssaIJfsx1RvC1hiW7Z4O8UHtw4ADoicluBHGzpXKN-cYQWSB5bgmsu7C6nkTfzJEbCs9byWnajNzEoS120bWb6mvRA4xa61rDWP57Poqm7lZRwRXNjhzJ3&sig=Cg0ArKJSzKs1LB2vSZJaEAE&uach_m=%5BUACH%5D&adurl=false
                                                                                                                                        unknown
                                                                                                                                        https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.netfalse
                                                                                                                                          unknown
                                                                                                                                          https://dpm.demdex.net/ibs:dpid=22083&dpuuid=6045306790741530678false
                                                                                                                                            unknown
                                                                                                                                            https://ib.adnxs.com/getuid?https://tag.crsspxl.com/m.gif?anid=$UIDfalse
                                                                                                                                              unknown
                                                                                                                                              https://loadus.exelator.com/load/?p=204&g=1170&j=0&redirect=https%3A%2F%2Fml314.com%2Fcsync.ashx%3Fperson_id%3D3648077717343567886%26eid%3D50596%26fp%3Dfalse
                                                                                                                                                unknown
                                                                                                                                                https://sourceforge.net/directory/tp3/?b=76095&c=14689&z=73487&cb=b14241f323false
                                                                                                                                                  unknown
                                                                                                                                                  https://pbid.pro-market.net/engine?site=143572;size=1x1;e=0;dt=0;category=twljteyw08d;kw=ewnf2otl%205htuwj6au8%20fwaiu%20u%20j2%20a9%20z%20f55;rnd=(1730314926757)false
                                                                                                                                                    unknown
                                                                                                                                                    https://www.google.com/ads/measurement/l?ebcid=ALh7CaRKEacM3wOVtWkDFYmc6o9STJgYBBkUAqvmP_RvNyWr2CRUZorhw4vXYwPFCsyQdEMUDQK_zig5ETdp4oV4GYDKpmCGVwfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://pbid.pro-market.net/engine?du=24;csync=9FBAD0F22D8C4C1CA7C825BF3589A937;mimetype=img;false
                                                                                                                                                        unknown
                                                                                                                                                        https://cm.g.doubleclick.net/pixel?google_nid=datonics-ddp&google_cm&google_sc&google_hm=LTYyODU3MjAwOTgwNDUxMDcyNQ==false
                                                                                                                                                          unknown
                                                                                                                                                          https://pbid.pro-market.net/engine?site=143572;size=1x1;e=0;dt=0;category=twljteyw08d;kw=gqe5%20od1%20enrf%20135uc%20mastp;rnd=(1730314948462)false
                                                                                                                                                            unknown
                                                                                                                                                            https://pbid.pro-market.net/engine?du=73&mimetype=img&csync=a9a40671-cdbb-4b5a-9306-8c55c598f2a8-672282c8-5553false
                                                                                                                                                              unknown
                                                                                                                                                              https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMjg0NTUxNTUvdC8w/url/https://pbid.pro-market.net/engine?du=85&mimetype=img&csync=$!{TURN_UUID}false
                                                                                                                                                                unknown
                                                                                                                                                                https://ad.doubleclick.net/favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250false
                                                                                                                                                                  unknown
                                                                                                                                                                  https://ib.adnxs.com/ut/v3/prebidfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://analytics.slashdotmedia.com/sf.jsfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://sourceforge.net/directory/tp3/?b=75099&c=14489&z=72491&cb=7ef0db33b8false
                                                                                                                                                                        unknown
                                                                                                                                                                        https://pbid.pro-market.net/engine?site=161131&size=1x1&mimetype=img&du=1&csync=e9b8cf43-81a1-4413-8fc9-03ae60ae5136false
                                                                                                                                                                          unknown
                                                                                                                                                                          https://cms.analytics.yahoo.com/cms?partner_id=CROELfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://newcontinuum.dl.sourceforge.net/project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://match.adsrvr.org/track/cmf/generic?ttd_pid=crosspixel&ttd_tpi=1false
                                                                                                                                                                                unknown
                                                                                                                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8dada7a96de66b24/1730314900394/N8voub41Li86PTifalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://match.adsrvr.org/track/cmf/generic?ttd_pid=d0tro1j&ttd_tpi=1false
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://sourceforge.net/directory/tp3/?b=76479&c=14755&z=73871&cb=7e800ed102false
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://pixel-sync.sitescout.com/connectors/datonics/usersync?cookieQ=1&redir=https://pbid.pro-market.net/engine?du=73%26mimetype=img%26csync={userId}false
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://c.sf-syn.com/conversion_outbound_tracker/sffalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://tag.crsspxl.com/m.gif?anid=1647751318319954418false
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://ib.adnxs.com/getuid?https://ml314.com/csync.ashx%3Ffp=$UID%26person_id=3648077717343567886%26eid=2false
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8dada7a96de66b24/1730314900394/ce74d0e0d5507fbc99a9cd970e2b28f21ee715ef4839a3dafc9d1d645009ccb9/Ow3s8O5_f-diviYfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://sourceforge.net/directory/tp3/?b=76681&c=14807&z=74077&cb=917b76bb74false
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://match.adsrvr.org/track/cmf/generic?ttd_pid=9hr4p8g&ttd_tpi=1false
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://tag.crsspxl.com/m.gif?yahoo_id=y-lPMc8qRE2pNDKiMij2cuaWSPKSnhaV6EgXY-~Afalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://ml314.com/tag.aspx?3092024false
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://ce.lijit.com/merge?pid=5110&3pid=6045306790741530678false
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8dada7a96de66b24&lang=autofalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://ups.analytics.yahoo.com/ups/58701/cms?partner_id=CROEL&verify=truefalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://ps.eyeota.net/pixel/bounce/?pid=r8hrb20&t=giffalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://downloads.sourceforge.net/project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe?ts=gAAAAABnIoKonkJkEIb72Rn1B04RvZ1NmhMHgUNDRSj2_sZdfZN22gU_FD-MIXhj-9I-mBgpkdCxfblSi8JB_mg3sAo7GOOynw%3D%3D&use_mirror=master&r=false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://ml314.com/imsync.ashx?pi=3648077717343567886&data=eyJwaCI6NDQwNSwid2giOjkwNywidGJzIjowLCJkdCI6MTUsInBpZCI6IjE3MzAzMTQ5NDgzMjJfaDZteDI0ZG1wIiwic2QiOjkwN30%3Dfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://dpm.demdex.net/demconf.jpg?et:ibs%7cdata:dpid=22052&dpuuid=3648077717343567886&redir=false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://sync.crwdcntrl.net/map/ct=y/c=3602/tp=CPPB/tpid=6045306790741530678/gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wjo0x/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/false
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://downloads.sourceforge.net/project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe?download&failedmirror=newcontinuum.dl.sourceforge.netfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3544493614143304&correlator=2531918204148561&eid=31088372%2C83320949%2C31084270%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_300x250_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=4&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Daabfc84496f81faf%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_MaQ_EPCQhptd72FRIb_6fqszDOPGQ&gpic=UID%3D00000f45b5dbc2a6%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_Maz87msQo5ZRqakfFHRJtNul-goGg&abxe=1&dt=1730314948435&lmt=1730314948&adxs=963&adys=216&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=56608&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314947132&idt=1198&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Fpostdownload%26sz%3D300x250%252C300x600%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=1333199680&frm=20&eo_id_str=ID%3Dfb52c51b6931021e%3AT%3D1730314932%3ART%3D1730314932%3AS%3DAA-AfjZBGP8rGp8lFxl42i48eO5tfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://ml314.com/imsync.ashx?pi=3648077717343567886&data=eyJwaCI6NDQyOCwid2giOjkwNywidGJzIjowLCJkdCI6MTUsInBpZCI6IjE3MzAzMTQ5MjY0NjNfd3R0eDc5NG5xIiwic2QiOjkwN30%3Dfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://u.openx.net/w/1.0/cm?cc=1&id=d3d03dbd-5946-4cba-8d30-3c0226699028&r=https%3A%2F%2Ftag.crsspxl.com%2Fm.gif%3Foxid%3Dfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://api.btloader.com/pv?tid=r8yiwfNoFO&w=5483815487668224&o=5098683085881344&cv=2.1.60-1-gb71443f&widget=false&r=false&vr=1280x907&pageURL=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Fpostdownload&sid=ZXAio322&pm=false&upapi=truefalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://match.adsrvr.org/track/cmb/generic?ttd_pid=d0tro1j&ttd_tpi=1false
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://sync.crwdcntrl.net/map/c=3602/tp=CPPB/tpid=6045306790741530678/gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://btloader.com/tag?o=5098683085881344&upapi=truefalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                          https://sync.sharethis.com/datonics?uid=chromecache_280.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://stats.g.doubleclick.net/g/collectchromecache_201.2.dr, chromecache_240.2.drfalse
                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://www.googletagservices.com/agrp/chromecache_222.2.dr, chromecache_180.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://slashdotmedia.com/privacy-statement/chromecache_218.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://rtd.tubemogul.com/upi/?sid=y6Q0bLoY9W90bLo82l0Xchromecache_355.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://ep2.adtrafficquality.googlechromecache_381.2.drfalse
                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://ampcid.google.com/v1/publisher:getClientIdchromecache_329.2.dr, chromecache_265.2.drfalse
                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://twitter.com/sourceforgechromecache_218.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://cms.analytics.yahoo.com/cms?partner_id=DATCSchromecache_280.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      http://www.noelboss.com)chromecache_372.2.dr, chromecache_216.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://stats.g.doubleclick.net/j/collectchromecache_265.2.drfalse
                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://sourceforge.net/p/forge/documentation/Report%20a%20problem%20with%20Ad%20content/chromecache_218.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://pixel-sync.sitescout.com/connectors/datonics/usersync?redir=https://pbid.pro-market.net/engichromecache_280.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://tags.bluekai.com/site/18282?phint=id%3D6045306790741530678chromecache_355.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://sync.mathtag.com/sync/img?mt_exid=10012&redir=https://tag.crsspxl.com/m.gif?mmid=chromecache_355.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_381.2.drfalse
                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://github.com/DanielHoffmann/jquery-bigtextchromecache_182.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://slashdotmedia.com/opt-out-choiceschromecache_218.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_297.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://sync.mathtag.com/sync/img?mt_exid=10019&redir=https%3A%2F%2Fpbid.pro-market.net%2Fengine%3Fdchromecache_280.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        http://schema.org/SoftwareApplicationchromecache_218.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://pbid.pro-market.net/engine?site=chromecache_280.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://github.com/piwik/piwik/blob/master/js/piwik.jschromecache_239.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://sourceforge.net/projects/ditto-cp/chromecache_218.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://www.linkedin.com/company/sourceforge.netchromecache_218.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://idsync.rlcdn.com/400646.gif?partner_uid=chromecache_280.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://sync.intentiq.com/profiles_engine/ProfilesEngineServlet?at=20&dpi=3&pcid=chromecache_280.2.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      http://schema.org/BreadcrumbListchromecache_218.2.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://www.linkedin.com/shareArticle?mini=true&url=https://sourceforge.net/projects/ditto-cp/&titlechromecache_218.2.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU89e46813-3fff-4c27-81fd-439f651b1a82.tmp.0.dr, Unconfirmed 977100.crdownload.0.dr, chromecache_251.2.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://github.com/google/safevalues/issueschromecache_297.2.drfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://sourceforge.net/chromecache_218.2.drfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://twitter.com/share?url=https://sourceforge.net/projects/ditto-cp/&amp;text=Download%20Ditto%2chromecache_218.2.drfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  http://schema.orgchromecache_218.2.drfalse
                                                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://sourceforge.net/articles/category/sourceforge-podcast/chromecache_218.2.drfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://sourceforge.net/u/sabrogden/chromecache_218.2.drfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/downlchromecache_218.2.drfalse
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://sourceforge.net/blog/november-2018-community-choice-project-month-ditto/chromecache_218.2.drfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://bcp.crwdcntrl.net/map/c=14750/tp=DTNC/?https://pbid.pro-market.net/engine?mimetype=img&du=19chromecache_280.2.drfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://u.openx.net/w/1.0/cm?id=d3d03dbd-5946-4cba-8d30-3c0226699028&r=https%3A%2F%2Ftag.crsspxl.comchromecache_355.2.drfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              http://www.runningcoder.org/jquerytypeahead/chromecache_349.2.drfalse
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                http://schema.org/Personchromecache_218.2.drfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://github.com/Jetroid/bigtext.jschromecache_182.2.drfalse
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMjg0NTUxNTUvdC8w/url/https://pbid.pro-market.net/engine?dchromecache_280.2.drfalse
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://ep3.adtrafficquality.google/ivt/worklet/caw.jschromecache_297.2.drfalse
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                        216.105.38.9
                                                                                                                                                                                                                                                                                                                        analytics.slashdotmedia.comUnited States
                                                                                                                                                                                                                                                                                                                        6130AIS-WESTUSfalse
                                                                                                                                                                                                                                                                                                                        18.239.69.99
                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                        130.211.23.194
                                                                                                                                                                                                                                                                                                                        api.btloader.comUnited States
                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                        142.250.185.225
                                                                                                                                                                                                                                                                                                                        pagead-googlehosted.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                        185.89.211.116
                                                                                                                                                                                                                                                                                                                        ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                        216.105.38.12
                                                                                                                                                                                                                                                                                                                        master.dl.sourceforge.netUnited States
                                                                                                                                                                                                                                                                                                                        6130AIS-WESTUSfalse
                                                                                                                                                                                                                                                                                                                        54.77.215.91
                                                                                                                                                                                                                                                                                                                        dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                        34.251.221.135
                                                                                                                                                                                                                                                                                                                        raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                        104.18.37.111
                                                                                                                                                                                                                                                                                                                        sourceforge.netUnited States
                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                        18.184.216.10
                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                        34.117.77.79
                                                                                                                                                                                                                                                                                                                        ml314.comUnited States
                                                                                                                                                                                                                                                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                                                                        34.254.143.3
                                                                                                                                                                                                                                                                                                                        load-euw1.exelator.comUnited States
                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                        104.18.80.52
                                                                                                                                                                                                                                                                                                                        dmp.truoptik.comUnited States
                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                        52.18.226.241
                                                                                                                                                                                                                                                                                                                        blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                        185.89.210.122
                                                                                                                                                                                                                                                                                                                        unknownGermany
                                                                                                                                                                                                                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                        104.18.95.41
                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                        3.121.27.153
                                                                                                                                                                                                                                                                                                                        ps.eyeota.netUnited States
                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                        107.178.254.65
                                                                                                                                                                                                                                                                                                                        pippio.comUnited States
                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                        54.246.210.167
                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                        79.125.104.96
                                                                                                                                                                                                                                                                                                                        unknownIreland
                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                                                                                                        35.244.174.68
                                                                                                                                                                                                                                                                                                                        idsync.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                        142.250.186.100
                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                        104.26.3.70
                                                                                                                                                                                                                                                                                                                        ad-delivery.netUnited States
                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                        35.204.74.118
                                                                                                                                                                                                                                                                                                                        um.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                        64.79.96.4
                                                                                                                                                                                                                                                                                                                        newcontinuum.dl.sourceforge.netUnited States
                                                                                                                                                                                                                                                                                                                        53264NCHC-603USfalse
                                                                                                                                                                                                                                                                                                                        104.18.94.41
                                                                                                                                                                                                                                                                                                                        challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                        34.232.140.51
                                                                                                                                                                                                                                                                                                                        tag.crsspxl.comUnited States
                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                        216.58.206.38
                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                        15.197.193.217
                                                                                                                                                                                                                                                                                                                        match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                        7430TANDEMUSfalse
                                                                                                                                                                                                                                                                                                                        35.244.159.8
                                                                                                                                                                                                                                                                                                                        u.openx.netUnited States
                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                        46.228.164.13
                                                                                                                                                                                                                                                                                                                        d-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                        56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                        87.248.119.251
                                                                                                                                                                                                                                                                                                                        dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                                                                                        203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                        108.128.214.125
                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                        87.248.119.252
                                                                                                                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                                                                                                                        203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                        3.78.93.150
                                                                                                                                                                                                                                                                                                                        btlr-eu-central-1.sharethrough.comUnited States
                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                        204.68.111.105
                                                                                                                                                                                                                                                                                                                        downloads.sourceforge.netUnited States
                                                                                                                                                                                                                                                                                                                        6130AIS-WESTUSfalse
                                                                                                                                                                                                                                                                                                                        142.250.185.162
                                                                                                                                                                                                                                                                                                                        cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                        172.64.154.159
                                                                                                                                                                                                                                                                                                                        c.sf-syn.comUnited States
                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                        107.178.240.89
                                                                                                                                                                                                                                                                                                                        pbid.pro-market.netUnited States
                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                        34.36.216.150
                                                                                                                                                                                                                                                                                                                        pixel-sync.sitescout.comUnited States
                                                                                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                        74.121.140.211
                                                                                                                                                                                                                                                                                                                        pixel-origin.mathtag.comUnited States
                                                                                                                                                                                                                                                                                                                        30419MEDIAMATH-INCUSfalse
                                                                                                                                                                                                                                                                                                                        216.58.206.66
                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                        185.89.210.141
                                                                                                                                                                                                                                                                                                                        unknownGermany
                                                                                                                                                                                                                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                        172.67.41.60
                                                                                                                                                                                                                                                                                                                        btloader.comUnited States
                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                        13.32.145.89
                                                                                                                                                                                                                                                                                                                        sync.intentiq.comUnited States
                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                        142.250.185.130
                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                        54.194.72.83
                                                                                                                                                                                                                                                                                                                        sync.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                        142.250.186.164
                                                                                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                        52.31.180.70
                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                        142.250.186.166
                                                                                                                                                                                                                                                                                                                        ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                        37.252.171.21
                                                                                                                                                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                                                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                                                                        192.168.2.5
                                                                                                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                        Analysis ID:1545670
                                                                                                                                                                                                                                                                                                                        Start date and time:2024-10-30 20:00:35 +01:00
                                                                                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                        Overall analysis duration:0h 4m 10s
                                                                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                        Sample URL:https://newcontinuum.dl.sourceforge.net/project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe
                                                                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                                                                                                                                                                        Classification:clean3.win@30/348@174/53
                                                                                                                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.110, 108.177.15.84, 34.104.35.123, 199.232.210.172, 4.175.87.197, 192.229.221.95, 20.242.39.171, 52.165.164.15, 104.18.40.209, 172.64.147.47, 69.173.156.139, 2.18.64.86, 2.18.64.90, 142.250.185.170, 142.250.186.106, 142.250.186.138, 172.217.16.202, 142.250.185.106, 142.250.185.202, 142.250.186.74, 142.250.181.234, 142.250.186.42, 142.250.184.202, 142.250.185.138, 216.58.206.42, 172.217.18.10, 142.250.186.170, 142.250.74.202, 142.250.185.234, 2.19.126.132, 2.19.126.158, 142.250.184.206, 142.250.185.232, 2.16.164.98, 2.16.164.122, 142.250.74.206, 142.250.185.136, 142.250.185.65, 142.250.184.194, 142.250.184.195, 216.58.206.33, 142.250.181.226, 142.250.186.162, 142.250.186.131, 142.250.186.98, 2.23.197.190, 142.250.186.65, 151.101.2.49, 151.101.66.49, 151.101.130.49, 151.101.194.49, 13.107.42.14
                                                                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): tags.bluekai.com.edgekey.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, ipv6-2.6sc.co.edgekey.net, tagged-by.rubiconproject.net.akadns.net, e9126.x.akamaiedge.net, l-0005.l-msedge.net, clients2.google.com, 856e3d8792bb218483269251217eabc4.safeframe.googlesyndication.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ads.pro-market.net.akamaized.net, sls.update.microsoft.com, update.googleapis.com, a.fsdn.com.cdn.cloudflare.net, e212585.b.akamaiedge.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, c2.6sc.co.edgekey.net, www-linkedin-com.l-0005.l-msedge.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, b2.6sc.co.edgekey.net, fonts.gstatic.com, ctldl.windowsupdate.com, j2.6sc.co.edgekey
                                                                                                                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                        • VT rate limit hit for: https://newcontinuum.dl.sourceforge.net/project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe
                                                                                                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 18:01:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9796033392366215
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8YdDTrHKcHpidAKZdA19ehwiZUklqehZy+3:88/zOy
                                                                                                                                                                                                                                                                                                                        MD5:A678C26B50F3444E24F46E1615949227
                                                                                                                                                                                                                                                                                                                        SHA1:DAEF7B82DC837CFA4413532C88E9E9656FCF7ACE
                                                                                                                                                                                                                                                                                                                        SHA-256:82FA39C56D98E81BC61C40881AA96D032822F6085F6819121407BC117BBEC893
                                                                                                                                                                                                                                                                                                                        SHA-512:D2715D7DEED0998CE5AC24DA9952911B4C2D1F15182BB773DDC7B226DB97E0A85D207AAD320D6CF63DAC2FA176F483991FB81A9E2B8C7AFE4D66AE480EDF2DE3
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....h. .*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I^Y-.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y-.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y-.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y-............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y/............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 18:01:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9921071756887097
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8LdDTrHKcHpidAKZdA1weh/iZUkAQkqeh+y+2:81/B9Q3y
                                                                                                                                                                                                                                                                                                                        MD5:F8BD3352FFDABD42F85BD0B92D2E1648
                                                                                                                                                                                                                                                                                                                        SHA1:BC521F1A2D6E39991A625525D1853DA16DA15895
                                                                                                                                                                                                                                                                                                                        SHA-256:8A776BA809B3CD0D944F47A6DF0DF76F4559C73C86416B6FE50637BA503156BA
                                                                                                                                                                                                                                                                                                                        SHA-512:4B4D396EEFDCF0690883AE63956A49DE8F04D163635EC0822147EA5A6FE31874A26CC94BE4B1D7A618EE2D643D19C1393DC1CC972A2E5E859943EB55A927C47E
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....+.. .*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I^Y-.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y-.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y-.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y-............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y/............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.005983611005709
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8xIdDTrHsHpidAKZdA14tseh7sFiZUkmgqeh7ssy+BX:8xM/AnSy
                                                                                                                                                                                                                                                                                                                        MD5:D3A6FF7A6CB5E4B011C72A1FDD14261E
                                                                                                                                                                                                                                                                                                                        SHA1:E79464A70174B23284C02D388487A52C0426F8E2
                                                                                                                                                                                                                                                                                                                        SHA-256:ECC2056EF1C9AF574F9D4836D016822896A77BD05E4D3C4B90C908AEA24A25FE
                                                                                                                                                                                                                                                                                                                        SHA-512:B3063EB3A09B8F85A51A4335A9DED80E9CB9C715F447BAC861FF86F94A2D76DE993AD1E7827788F84CFEEEEDA7319CF64154DFD8E918B6B35EB1F58D4E723F40
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I^Y-.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y-.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y-.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y-............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 18:01:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9918880638179477
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8ikdDTrHKcHpidAKZdA1vehDiZUkwqehKy+R:89/iEy
                                                                                                                                                                                                                                                                                                                        MD5:D1979D7CD096D0F1F14A616F2FC43611
                                                                                                                                                                                                                                                                                                                        SHA1:5600E2F0E1B2E384272046F3095093B44347EAE9
                                                                                                                                                                                                                                                                                                                        SHA-256:D126DF23783BCDC5A3628310959284EE76CFFBDD63BCA322537E26CF14764209
                                                                                                                                                                                                                                                                                                                        SHA-512:7CCA697D19B6ECB8D8D72EC50D4173B5967CDD638AFA6B1F1570CBB0A78286B54E2A6F86DBD470C9FB4D1608EE06FC179B40FE1D6C79CEDA6FF2E89BC2062E43
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....m....*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I^Y-.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y-.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y-.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y-............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y/............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 18:01:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.981137149201
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:89dDTrHKcHpidAKZdA1hehBiZUk1W1qehgy+C:8T/S9Ay
                                                                                                                                                                                                                                                                                                                        MD5:31A2E230F2B34B54C83F812977C214BA
                                                                                                                                                                                                                                                                                                                        SHA1:25043A795D3E5474EDFA1FB16F8095B19B38A7FE
                                                                                                                                                                                                                                                                                                                        SHA-256:C34F6920E9C0B79827DC82AA1812FFCEF4DA700BD7FC2EC20DAD9DA7311BB8F0
                                                                                                                                                                                                                                                                                                                        SHA-512:EFFB01912C2DA9F68B2150F3486C5F7C01F639583400FEAC34337056B64496E29E217A6CA2AE1D4449BECAF0B8BB40D383604493177908CE2E1ECAF5CD39C5C6
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....g. .*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I^Y-.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y-.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y-.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y-............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y/............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 18:01:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.993981356214618
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8NdDTrHKcHpidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbSy+yT+:8D/MT/TbxWOvTbSy7T
                                                                                                                                                                                                                                                                                                                        MD5:A2FA0C8F2BDFB594C815E9081152A570
                                                                                                                                                                                                                                                                                                                        SHA1:4865DEAE94498785370297D978A8D5C8D1A3B17D
                                                                                                                                                                                                                                                                                                                        SHA-256:3B396B179500E402504A3CA3F2D5D52F570A1CE5569A7557A2D10D1BCDCE762C
                                                                                                                                                                                                                                                                                                                        SHA-512:D2844486AEE7C3611BFA3062FF4DDFC7E47CD80178A1FEDE2F87C2205AA2F27F677B56D9CAA40451141A6A4F325F629A1B445F214C6482325622194ABA76E903
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.........*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I^Y-.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y-.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y-.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y-............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y/............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):109988
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.8459503274221145
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:unPIbiThZjqpn0vt0c6tPrEdpg355uhua5jnb888888888888W88888888888:ugueHc6tYds5wIa5jb888888888888WU
                                                                                                                                                                                                                                                                                                                        MD5:83B4498DCBA4CA98E66A7D3808683F3A
                                                                                                                                                                                                                                                                                                                        SHA1:98A7A73C4510D08E224C8779677B565828CA7B7F
                                                                                                                                                                                                                                                                                                                        SHA-256:4B8CBE3F25575DF0C7D0D3FBDBD1B27CC20DB129DB996BD3CFF6123EF0037E45
                                                                                                                                                                                                                                                                                                                        SHA-512:50FC710F3716266BE513D7BB9270F4260F3CF296055F40BA1F35BEACAC64D94B722E149B8A1D04B82643F302E09A7AD3E2BEC56FF956C296010D983C1F63DB5C
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...Rm"[..................................... ....@.......................................@......@...................................................................................................................................................text...\........................... ..`.itext.............................. ..`.data........ ......................@....bss.....V...0...........................idata..............................@....tls.................&...................rdata...............&..............@..@.rsrc................(..............@..@....................................@..@........................................................................................................................................
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):23010156
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999469158576958
                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                        SSDEEP:393216:YhWDH1x4zjTFafkgWdmzttfini4uwOCR7dvtqfO/Iy+AnVnNgAWQF+/zDAfFYkor:gWxx4TFaOqtVini1wrRZlq2/IytVnzVe
                                                                                                                                                                                                                                                                                                                        MD5:E8F19DC501669D155152F882E692CF92
                                                                                                                                                                                                                                                                                                                        SHA1:B4C9B296FDC386CF25F28F39233D4C744AA25D17
                                                                                                                                                                                                                                                                                                                        SHA-256:5A9C8D3629C3E58AF7882E7A161788512A6AF6CDE495495670720E5328B35DA6
                                                                                                                                                                                                                                                                                                                        SHA-512:05CEFF4FEB96A1E73BA3EE3809B93527BAA9170AB2D97C8D5869FC5EABCBB039BC9FC50F2CC41A81481736C59135F67ECB9596C0EA5A140F2C5F2957382897EB
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 6%
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...Rm"[..................................... ....@.......................................@......@...................................................................................................................................................text...\........................... ..`.itext.............................. ..`.data........ ......................@....bss.....V...0...........................idata..............................@....tls.................&...................rdata...............&..............@..@.rsrc................(..............@..@....................................@..@........................................................................................................................................
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):226671
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.451237641402606
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:DFufmdIbKbPP9cORsu22S0x4p/hfOs0Bjuvj:kedIkVSPFj
                                                                                                                                                                                                                                                                                                                        MD5:884A3CA05711BF4F8D1512E924DA2A1D
                                                                                                                                                                                                                                                                                                                        SHA1:A96F47070851E45A35353DF3B21DB0EAF5A9865B
                                                                                                                                                                                                                                                                                                                        SHA-256:71A441D415D5BE32147E698060E9215267B6A3D5A99C1BBE9D11878CE649E603
                                                                                                                                                                                                                                                                                                                        SHA-512:80111C9F18A359DE95E9E80A39509FBC41D1DEE2456A542E7FF96E202C70A20EB42B069469EB9567B1DBA4369BEF62481772815DCB117BA3E5DED9F7BF386701
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Jg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Jg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1795)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):65458
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.52193521346235
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:ds2uk/OvnAUZJ9OhNBpRC6WPti294ArypanqRg11MI5faLfA:v/GAHxWPg294Arypanjbh
                                                                                                                                                                                                                                                                                                                        MD5:34D5015941E4901485C7974667B85162
                                                                                                                                                                                                                                                                                                                        SHA1:CF032E42CF197DCC3022001A0BDE9D74EB11AC15
                                                                                                                                                                                                                                                                                                                        SHA-256:5C166A5D40AEEFD0679A14F95E47FF28824E66ABBA82ADFA30BE41803CC25632
                                                                                                                                                                                                                                                                                                                        SHA-512:42CEF1D6847F535A6E8AFC0469B9F5EF79CE4AB21512AC7EEDA8EF9667D5F24BB33B30ABA9A29824B3D853D41D4ADDF6BDEE2042CF4FBD0A033B61657C671F0C
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:/*!!. * Piwik - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/piwik/piwik/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof JSON_PIWIK!=="object"&&typeof window.JSON==="object"&&window.JSON.stringify&&window.JSON.parse){JSON_PIWIK=window.JSON}else{(function(){var a={};./*!! JSON v3.3.2 | http://bestiejs.github.io/json3 | Copyright 2012-2014, Kit Cambridge | http://kit.mit-license.org */.(function(){var c=typeof define==="function"&&define.amd;var e={"function":true,object:true};var h=e[typeof a]&&a&&!a.nodeType&&a;var i=e[typeof window]&&window||this,b=h&&e[typeof module]&&module&&!module.nodeType&&typeof global=="object"&&global;if(b&&(b.global===b||b.window===b||b.self===b)){i=b}function j(ab,V){ab||(ab=i.Object());V||(V=i.Object
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (460)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):9812
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.199166196292576
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:192:ABIlG/FUP0nQHneNTEiNhlNaaOOvWHKMT+ZxT+VZoFlNxiQOeRh:UbW9iZNaaOO+HKMT+ZxT+VZQlNxiQOen
                                                                                                                                                                                                                                                                                                                        MD5:23345615AD9817C18D8A5032AB9AA4A1
                                                                                                                                                                                                                                                                                                                        SHA1:23F18301C365FD8A5E4E1FE3828F34972EACA228
                                                                                                                                                                                                                                                                                                                        SHA-256:32E0D016FB2604D371D242917AB121619ED06E6567BE4DE0B536A2B5158BF1DB
                                                                                                                                                                                                                                                                                                                        SHA-512:F3A039FAD25E9EC97EFBE5E97A2CAA9EF18F903641C197569B7D8CAE02BAB3FCABBE7A4BE75D582A9FD108D45F0872D9D8C4ED83EFBAC688ECFCF4B838BBFB2A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:/*.Brorlandi/big-text.js v1.0.0, 2017.Adapted from DanielHoffmann/jquery-bigtext, v1.3.0, May 2014.And from Jetroid/bigtext.js v1.0.0, September 2016..Usage:.BigText("#myElement",{..rotateText: {Number}, (null)..fontSizeFactor: {Number}, (0.8)..maximumFontSize: {Number}, (null)..limitingDimension: {String}, ("both")..horizontalAlign: {String}, ("center")..verticalAlign: {String}, ("center")..textAlign: {String}, ("center")..whiteSpace: {String}, ("nowrap").});...Original Projects:.https://github.com/DanielHoffmann/jquery-bigtext.https://github.com/Jetroid/bigtext.js..Options:..rotateText: Rotates the text inside the element by X degrees...fontSizeFactor: This option is used to give some vertical spacing for letters that overflow the line-height (like 'g', '.' and most other accentuated uppercase letters). This does not affect the font-size if the limiting factor is the width of the parent div. The default is 0.8..maximumFontSize: maximum font size to use...limitingDimension: In which
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):17945
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                        MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                        SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                        SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                        SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):2690
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                        MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                        SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                        SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                        SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241024/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):72434
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.956438501772737
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:+FQajiOtY7QzNXzb82bRF2u9VcC5xe4/rr+bY:+j2OtLzNjZ9HJ/
                                                                                                                                                                                                                                                                                                                        MD5:A00C6376D1928CE15B5C6BEE3D21AA86
                                                                                                                                                                                                                                                                                                                        SHA1:4757F1FE59222B1486B018E7A7D296B5FCD8494E
                                                                                                                                                                                                                                                                                                                        SHA-256:A3534CC16B0C4A155B22FE636FB7782D178052F8012A2DEF57E38EEB6B304D38
                                                                                                                                                                                                                                                                                                                        SHA-512:E66EE01F905CF17D31CBE8316E00243EC076D751482DF15BEFD5912464E51B3FBF5893FB5B07DE37E578DAA27DB5B179687CA3F736BBD8F8510998FFDD240C19
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_A":["html",0,null,null,0,250,300,0,0,null,null,1,1,[["ID=e8a09dfe7ab31f6c:T=1730314937:RT=1730314937:S=ALNI_MZwT0J5pLaPQe5ekDNtwONJ8Ve1Tg",1764010937,"/","sourceforge.net",1],["UID=00000f1dde470190:T=1730314937:RT=1730314937:S=ALNI_Mba-slUDpBOF9GXQ4Y16FnTc9sW2A",1764010937,"/","sourceforge.net",2]],[138471320907],[6704876342],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmP79lQzncqAJdmL3Bq0EQSlQoIgZtFMzEJ5uiOJbndcBpUa_f_dBkPP2t5DsgLuteVw4G-KgnnX-2ikCY-xLA","CLfdx7nltokDFc-4_QcdQqQmRQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=aef9e04c7cf451cb:T=1730314937:RT=1730314937:S=AA-AfjbTaTdFCp7ikhv-HVmdfkL3",1745866937,"/","sourceforge.net"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script><style>a { color: #0000
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (47527)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):111785
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.308614130690716
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:mv4D+wmke/IuzmtfVH+/0MfXhMNYD8rsNMKBtNquE6LbEaDfgu45PMtXZDEMUvS2:mvA+Rmtf1ZmxMStvE6CBV1/l
                                                                                                                                                                                                                                                                                                                        MD5:9986EE9EE9C77F794CE784AD281C342F
                                                                                                                                                                                                                                                                                                                        SHA1:8F961A083B7C066035E87B5477E65984288322AB
                                                                                                                                                                                                                                                                                                                        SHA-256:952A94647472A9E4AF18B3A77719836F6A67A984C62CB553A36A866D417488BF
                                                                                                                                                                                                                                                                                                                        SHA-512:37B9F1DAB2B01754D0729AA2D9B30AD3F77AF91A3626A3FA4B41EC3A2D9F97D6C7C2D916DC63B5710A86253AA845A528B9C8BE9FD405AC677D94E478AD9B0D50
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/js/min/sf.sandiego-base.js?1730219183
                                                                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery Typeahead. * Copyright (C) 2018 RunningCoder.org. * Licensed under the MIT license. *. * @author Tom Bertrand. * @version 2.10.6 (2018-7-30). * @link http://www.runningcoder.org/jquerytypeahead/. */.!function(e){var t;"function"==typeof define&&define.amd?define("jquery-typeahead",["jquery"],function(t){return e(t)}):"object"==typeof module&&module.exports?module.exports=(void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(void 0)),e(t)):e(jQuery)}(function(j){"use strict";var i,s={input:null,minLength:2,maxLength:!(window.Typeahead={version:"2.10.6"}),maxItem:8,dynamic:!1,delay:300,order:null,offset:!1,hint:!1,accent:!1,highlight:!0,multiselect:null,group:!1,groupOrder:null,maxItemPerGroup:null,dropdownFilter:!1,dynamicFilter:null,backdrop:!1,backdropOnFocus:!1,cache:!1,ttl:36e5,compression:!1,searchOnFocus:!1,blurOnTab:!0,resultContainer:null,generateOnLoad:null,mustSelectItem:!1,href:null,display:["display"],template:null,templateValue:null,gr
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):5918
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.940525644837729
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:LofURna5pWYdzQjAMk+umvz/VPX3qHLMtNq11wUTPzuyA72VZ+groK0b/mq0cLJ8:NYGuDCp3US1cab/mO8D
                                                                                                                                                                                                                                                                                                                        MD5:F411D7C31A08A71F1DA7FA71F72A0AE6
                                                                                                                                                                                                                                                                                                                        SHA1:7A669DC8D5927730BEAF679961899E920CD5BB47
                                                                                                                                                                                                                                                                                                                        SHA-256:B58C2869AFD81CD8C663D9A1E346B5C1986C2A077B9F87EFF8166058F8979C1E
                                                                                                                                                                                                                                                                                                                        SHA-512:F99659BB7443820F5D15C8BF590801F5F803601774B4DC25ABBB0370DCCC4543F558D30D1FFE6856F720BDCD9B17CC4F7E49375A0623BD80A9704D54200B0FD5
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/app/nel_img/19001
                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../w...M(j.H...Y../.....S5o*..p..*}(<:J2[wu[s.LsxMm..y@.l}...\sm...H..+i..[7_h..y.A#..d.ig~...[...f....F..H..k...I(.33....0vN.9.W./.X...9.WSW. ...&..!.9....=......A..|...T...>...aX.....Vx....!.......W...#}.M!..Y..0C.....y......../g.\........F..).y...KtOU!<.C.&.'..R)...!.....DQ...V. X.@......e.Sd...m&S...o5.......c2.H..........6~...........k..I.m.|...,...l.m..].kt.....m....6.K....V.7"3.*...l.V%.....1Q4.....w.r.S...;#{..C...{.m.."kv?.m-.6I.\..13i.&.d&Z.....6...I...1}|.(IR....Dl].............w......?...........s.n..;.....N~....?.?..94..@..0M4Q.............(...:.&.K.(...6..O}.z....)..3....0...}.q......hij......D..Q[z..Ho....1Q.A^&.A.I.di...diJ..c..>..}4...{.>f......0.9J.RIj..L@#2..\"CS...E+.B..?.\.4.\?......K..h..z..Y^g..NsR"..aB+.K=c7.....T(I...vyN.).B.L...@9Wd.."K.Z.H..D]....t.]@...1O.g.7...f?.......\..h..0S4..Y..L..(..N[F.}..i..q..........c.:1.....0.Y.I."..q..Z..3.i.K.1+.-3.%................p......S...k...,..w.....m
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):9033
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.96878646672365
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:192:o8S6YcCWK1MToMg/3xIlwsGhvz00OObTdBYSc:o8tY9WK1MEMg/OlwfhvN1yP
                                                                                                                                                                                                                                                                                                                        MD5:A870B29D12BCA21140970C12BFBD3A0E
                                                                                                                                                                                                                                                                                                                        SHA1:77CDFD806861B49B94ACB342A92AAD4558A199D5
                                                                                                                                                                                                                                                                                                                        SHA-256:57DA81D003FC768CE941E67FE9402643B0E675DFA3D5BBC4E2F016D3C5897383
                                                                                                                                                                                                                                                                                                                        SHA-512:B86D0D42AA1493BAC99A343FF6D6F33650400753DF6EC87A4FB74DF94CE86AF0029498AF471DA5C4DC8A249C23344E1C1FD97CB366C30B13EA48AD9F6768D40A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB...,...#.IDATx..WKo.E......s..N..m.M.D..D....p..".....p...$P.6..s.xwl.kvf...vw.3.DX>...Z..._U}.1...{..d..&-.......$...KJ.J..B(.@..BR..zT..R.W...&..L.K.E...#.......^5d..<`F..SI?.....o.........H..d...~4..k..vB%.A......C....q.eQ8V._%.LY.V....H..b.6...... .6.@.1.^LV6...Q.. ..9. .@.P...V...T.b.At.F...J|....iV...bz..lL../...f'c?.>..__.........".qc....._...z}8.N...j...omoc...&..[..z....DP2..k....\....I..2.....(.8.(..x......d..H.^...N&.Q..-./r0.....>L...*.q.hc..".E&....;..P...(.C.I....?).9.....}.....m...%.^.......C....... ........;w...z..G-.......g...S.#J..O....3....N....+...9...\...,.%..\......u...V.Q./.....`.U.BBX.FQ.?.`y.M..^P.0.,.E...O....>..mln.Rb..4.X........."...(....!..,.FT...s...r..[1e....).Z.j8..jaR. ..Bdivc..a.2F5.a5..8.>.ba.n^.A.i(...;.;.V{a.:....rT.!3........}|.-.P._.|..OY.s.,....,.{f..'.1.Nw.....`h0f.Db>.....3..C.nH. .....c....x..f.I]1......m.n..<4....2..`T...,..&Tya.K8a:?..T...5....;...|..]...
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (47671)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):47672
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.401921124762015
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUEn+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3UEsnpj
                                                                                                                                                                                                                                                                                                                        MD5:B804BCD42117B1BBE45326212AF85105
                                                                                                                                                                                                                                                                                                                        SHA1:7B4175AAF0B7E45E03390F50CB8ED93185017014
                                                                                                                                                                                                                                                                                                                        SHA-256:B7595C3D2E94DF7416308FA2CCF5AE8832137C76D2E9A8B02E6ED2CB2D92E2F7
                                                                                                                                                                                                                                                                                                                        SHA-512:9A4F038F9010DDCCF5E0FAF97102465EF7BA27B33F55C4B86D167C41096DB1E76C8212A5E36565F0447C4F57340A10DB07BB9AE26982DFFF92C411B5B1F1FB97
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):71023
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.9437786858329025
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:vFQajiOtY7QzNXzb82ba8WVUjNC5xHsBjtrr+bY:vj2OtLzNjZfX/
                                                                                                                                                                                                                                                                                                                        MD5:4D710B5C13D68E2A68D6ADB5D1D63EC9
                                                                                                                                                                                                                                                                                                                        SHA1:91C60FBE10C793C34B87BD592C8624F64681FA8C
                                                                                                                                                                                                                                                                                                                        SHA-256:F78432A894DF7E2122907420C8CCA761D9A970FAF258E37AFBA43C5CEA9A8916
                                                                                                                                                                                                                                                                                                                        SHA-512:2BFE53530BA3B52B54C2628A305ABAF01CD7E5AF2AFF22C9C10B30C22C708942A4D102DB43CE4FEB2E453BB40B3CDF5CD5BDC6E8F4F9E3CB061A0F7949A065C8
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:{"/41014381/Sourceforge/SF_TYP_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,null,[138433555957],[6302277002],[1329521181],[3170751101],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskPnm_owJSQiDMPnBcnNvB2IxQp7hi-sZBbpmOxGFDCMMAWkwzeReWm604Nf2jyAsH6kxsoH8KB8qwNAVQjWrs","CIzR4MHltokDFYMEVQgda1wedQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qPUi0A5MbbHVOgj1Gli3UquO9XJrqTaupVuFbIIRBugfV2mYh5Ed2v5-04EVsfhY5zUXlNuKNTjGuSkP_zErvjgsgPPSBU1bL7V86CkUG_yTkz9fyba6g",null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c =
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (61524)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):111424
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4488461216014255
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:w47z0LDWoAykXGYxSQcIBBDlwB56WBgfJtXP:w4f0oTbDOBAd
                                                                                                                                                                                                                                                                                                                        MD5:7989B7541ED3007D98F7B07D8DFC1D70
                                                                                                                                                                                                                                                                                                                        SHA1:B058752F3B220A064C29D250FD6F5E8C06E6B14A
                                                                                                                                                                                                                                                                                                                        SHA-256:57AE7C47D7450AC16B5D26EA43831B97C46FF9D0067A711D176C8CD776953BDB
                                                                                                                                                                                                                                                                                                                        SHA-512:D7425FB6AEF7582CCF47630A65E391341C93A17FA757A806C6F45BB72738C4F8ADC0F376E05A73A19ED53FB5294717D9E2995990F3D64E994B355BD093F4D939
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:/*. * fitty v2.3.3 - Snugly resizes text to fit its parent container. * Copyright (c) 2020 Rik Schennink <rik@pqina.nl> (https://pqina.nl/). */.!function(e,t){if("function"==typeof define&&define.amd)define(["module","exports"],t);else if("undefined"!=typeof exports)t(module,exports);else{var n={exports:{}};t(n,n.exports),e.fitty=n.exports}}(this,function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var g=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e};t.default=function(n){if(n){var r={IDLE:0,DIRTY_CONTENT:1,DIRTY_LAYOUT:2,DIRTY:3},i=[],e=null,o="requestAnimationFrame"in n?function(){n.cancelAnimationFrame(e),e=n.requestAnimationFrame(function(){return l(i.filter(function(e){return e.dirty&&e.active}))})}:function(){},t=function(t){return function(){i.forEach(function(e){return e.dirty=t}),o()}},l=function(e){e.filter(function(e){return!e.styleCompute
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://sourceforge.net/directory/tp3/?b=76095&c=14689&z=73487&cb=b14241f323
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.136286231168867
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:U9RLaJxFDv:U9wJDz
                                                                                                                                                                                                                                                                                                                        MD5:6C05E1E579A60AA43964A6D08AD0CB2F
                                                                                                                                                                                                                                                                                                                        SHA1:85DDB25E8FC65C140FB94DDBA0D5E03602A929B8
                                                                                                                                                                                                                                                                                                                        SHA-256:BAF9C81B1C4BB88BE0E32D3DD5FC4780702A5DBF88A43E7F4B424CEC7705A596
                                                                                                                                                                                                                                                                                                                        SHA-512:33F1726BF661963E5B8C7935C91B1B21B8CEB1E4D4ABDD0D32A33BB840D24D5821DA59899AAB75CE5639E0006FA648601B8B77C9062B813F33D2198C1C12F703
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/js/adpopup.js?1730219183
                                                                                                                                                                                                                                                                                                                        Preview:/*global SF */.SF.adblock = false;.
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):73255
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.963992578644484
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:wFQajiOtY7QzNXzb82bxG7ViQSC5xpYBesQSbr+bY:wj2OtLzNjZVQoQSv
                                                                                                                                                                                                                                                                                                                        MD5:976F721C525422C36BE78291D8779A9C
                                                                                                                                                                                                                                                                                                                        SHA1:E4DF010D136B0A55EF10A46AB04E921C340FF13F
                                                                                                                                                                                                                                                                                                                        SHA-256:8A373A57376D67D561AC6C75B3EFB62666776A3702149EC447B83EE8016B5D74
                                                                                                                                                                                                                                                                                                                        SHA-512:38F26626F1AF065F8BC93695FA9BBE2AF086188A14E3109D6DC410C24B8F933B092E1633657FCB7C22F06BF011067A1A82BA0CCE4904AA501F3D2F2D057A76A3
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3302101925754853&correlator=3327288266002827&eid=31088532%2C95345697%2C31085776%2C83320950%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_300x250_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=2&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1730314930243&lmt=1730314930&adxs=963&adys=500&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net%26__cf_chl_tk%3DjWWJPb0_1kV0pLJG9XNwCeFgJzOYmS.7up9W2zSyuVQ-1730314892-1.0.1.1-ecvsfcYs3HSrtfkR.dCvhnDCtpFZEA5UYbtmTKnckis&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=19973&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314920405&idt=9554&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Ffiles%252FDitto%252F3.22.20.0%252FDittoSetup_64bit_3_22_20_0.exe%252Fdownload%26sz%3D300x250%252C300x600%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=256309498&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                        Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_A":["html",0,null,null,0,600,300,0,0,null,null,1,1,[["ID=736f4f4f7591bfc7:T=1730314932:RT=1730314932:S=ALNI_MbfL2Jn8c7k4BcqBG6EjFwXxNdzDg",1764010932,"/","sourceforge.net",1],["UID=00000f1ddc6a041d:T=1730314932:RT=1730314932:S=ALNI_Mb410odRFdszDe4JcsGFZzZd1LpEw",1764010932,"/","sourceforge.net",2]],[138431044426],[6283348490],[1329521181],[3170751101],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskCfgQlNwtuv6MlNXl1Lwpyme8NbCU8rpQd4_3TLYCYP7zLhymkKAQJkbVZoCxzMbtQFUCSWaj19Sg6ZWewQDM","CNbik7fltokDFWCn_Qcd7Rsrzg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=9acf043726fdceef:T=1730314932:RT=1730314932:S=AA-AfjaTYNkNCSuJ6cH3iguZjkzc",1745866932,"/","sourceforge.net"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script><style>a { color: #0000
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                        MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                        SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                        SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                        SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1731)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):1780
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.51054249360988
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:Z/2aPJsjw+edBaVfZzmtubdyeqFIBuz12r5Uw:tFJcZoapOubQecB2P
                                                                                                                                                                                                                                                                                                                        MD5:D1C35163DD934DFC7D51A5662EA52222
                                                                                                                                                                                                                                                                                                                        SHA1:0482A5D9AF7B84A933092CB70649B114604E11AA
                                                                                                                                                                                                                                                                                                                        SHA-256:B94AE01BA7AB0A782315780FCBFB70FE987F46CE5183674FDC8E7168042B8021
                                                                                                                                                                                                                                                                                                                        SHA-512:056C0A1873ED6CDB3D84C142A6840B00A69E2E68E73B242EF1B6D32F3D9902D04A182425ACB263CEFD95E08AB40D4C1BA38CE1BFC32B87F4952A8DD178494269
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:var cp_C4w1ldN2d9PmVrkN=cp_C4w1ldN2d9PmVrkN||{};.try{(function(){var d;try{d=top.document}catch(e0){try{d=document}catch(e){}}function _e(c,m){}function crsspxl(z){if(d.body==null||typeof d.body=="undefined"){if(z<2500){var rec=function(){crsspxl(z*2)};setTimeout(rec,z)}}else{var l="https://tag.crsspxl.com/s2.html?d=2396",i,j;try{var r=d?d.referrer:false;r=encodeURIComponent(r);var a,f,q,e;if(r)l+="&r="+r}catch(e1){_e(0,e1);}var t=encodeURIComponent(d.title);l+="&t="+t;var u=encodeURIComponent(d.URL);l+="&u="+u;try{var s=d.querySelectorAll(".small-12.medium-5.columns");var b2="";for(j in s)b2+=" "+(s[j].innerText||s[j].textContent?s[j].innerText?s[j].innerText.substring(0,400):s[j].textContent.substring(0,400):"");b2=b2.replace(/[\t\r\n]/g,"");b2=encodeURIComponent(b2+" ");l+="&b2="+b2}catch(e3){_e(2,e3);}try{if(cp_C4w1ldN2d9PmVrkN.dg1||cp_C4w1ldN2d9PmVrkN.dg2){l+=cp_C4w1ldN2d9PmVrkN.dg1?"&dg1="+cp_C4w1ldN2d9PmVrkN.dg1:"";l+=cp_C4w1ldN2d9PmVrkN.dg2?"&dg2="+cp_C4w1ldN2d9PmVrkN.dg2:""}}c
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (31988)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):70103
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.350957695758152
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:L+i0S1TpywbZi31SPTnODPEGnVbg94ePcwD4wP1nN69X1SiraqXztGV51Au+:qY7ZbpwDw1y
                                                                                                                                                                                                                                                                                                                        MD5:7E1853E10A9F3C69AF99931DDCEE9138
                                                                                                                                                                                                                                                                                                                        SHA1:3CFF5AE87ED02DE01F327DBF0DAB0FA39A469C97
                                                                                                                                                                                                                                                                                                                        SHA-256:56DF5BF2317BC2156B954C3FD2913AFCCE23EB4947C47F3AC401017DC4A0151D
                                                                                                                                                                                                                                                                                                                        SHA-512:474FB64341A56957391FE59E39BB1152EE6EC534B577C95CF6E4B5D00846F70621DDB2FFED62FEF06B3A9EA796E560110F657A890B70F311A083C29D6E76AD2F
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):548
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.660801881684815
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                                                                                                                                                                                                                                                                                                        MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                                                                                                                                                                                                                                        SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                                                                                                                                                                                                                                        SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                                                                                                                                                                                                                                        SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 275 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):2594
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.86871752000561
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:nSfurirkhZWbS0vnEItAh94Eecw7D+fQq5JQeDPBDqowMpK2bOLCk9xJE:/PZcSLb8Eecw7EQOJtdqo2oNk9xJE
                                                                                                                                                                                                                                                                                                                        MD5:36C317A3E9149C79DE71D924C6C7C3ED
                                                                                                                                                                                                                                                                                                                        SHA1:F34A824FE0CC4DD7115819A337BB86FCEEC08DEB
                                                                                                                                                                                                                                                                                                                        SHA-256:69B26DFE0CD3BAA94BE4F7D0F4C33E311F3B67A0A210BBFFE4632F7CBBD1A992
                                                                                                                                                                                                                                                                                                                        SHA-512:8BCAB765431D788151314C87CDE2FFEB60107F22D360CADD2D1475B7E6A2B05AB3858620BDEF35B610B3A748EFE8C303045345BFC37EBAC71B6911727DCD03EF
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............}.U....PLTE.....................OPP...]^].....Y.} ..1.....................Obcb.....8............,.......d...Z[Z...qqq.....(.....F........?.......................m..$..........T.......s..L....y..]..5..|................WDED...xyx...z{{........\]\...ddd.........LMM.........TUT...~.~..................ooostt.........aaaFGGHIIVWVijiMNN...PQPSTSEFF[\\UVU...XYXKLLvwvlml|||fgf......DEE...x.8....]IDATx...g_.....?V.#.....HHYi.$M.i..3..{o....O..o.H...v.....}.......K..1..c.1..c.1..c.1..c.1..c.1..c.1..c.'..u/.p.......sna..%.n...W%..O..K.....KIx...<...K.'<l.I..tU....O....G#...Bs.k....H.?.....G...l..c.....L....!x.....`...E...y../.,&c.C. .nN.#...M.b.....>.'......(..r.k\2v.#"%.s..4.T&]1..t..~..4. P"]v-.4.q".2...y.;G..#:y.a.n.I..G..d..=.cS.......G.$._.s..Gy....qc.P...`j...../....,.Q.4i.&.z..>.X.).(.TX......kJx.@.V.;...H.k.8.8..C,..eg.S........|(.......NQ....:...69..ny.J...N.4..b..r..T....G.PV.&...I-.R;5.'.A...-J.v!TR...`[Q..=...|.
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://ml314.com/csync.ashx?fp=1647751318319954418&person_id=3648077717343567886&eid=2
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):341329
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.578032198862933
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:p4+QGbgBu2ohk2639cM8Gp/U2Ultu9BW24n1x:i+9cu2ohHlAEH
                                                                                                                                                                                                                                                                                                                        MD5:7A8D6B067D87FE061F9B606D2A1802E2
                                                                                                                                                                                                                                                                                                                        SHA1:D8ADF4BF5C9C9113A7BAD28D824D3B35C4CEB042
                                                                                                                                                                                                                                                                                                                        SHA-256:811789AFE1A894B9F26607D800ED8FBA293EB3D941004C4CA447C67B752D8419
                                                                                                                                                                                                                                                                                                                        SHA-512:415AD6E8D1917EB2FF08E312339B6DA9EA1F28B7A4406E89FFBE65EBE7A75F173C9A5771E033921296993E524D409EDC060FC13DE9CB22D654760FA619426FCC
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":14,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://sourceforge.net/directory/tp3/?b=76125&c=14699&z=73517&cb=4fa5e06db8
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):1060
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.5715061224787235
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:12:YtUirpn5G7zr9ALTfQIJAUVTzr9uXwIJAfnz/iuHAQZLpuM1coi/qbZZ3Af0Q9VD:YFpngR44yV5ugVnz/iuHtxHYX9rHAE
                                                                                                                                                                                                                                                                                                                        MD5:02E4A958E733828F20CBEA94F3DF56FD
                                                                                                                                                                                                                                                                                                                        SHA1:F216DA67E49409D89FC146C05279F7A3D3AAFD04
                                                                                                                                                                                                                                                                                                                        SHA-256:9C17B53F19AE11A456C43983200C6524FD8C560C653E3EDB806CA999C7B46A64
                                                                                                                                                                                                                                                                                                                        SHA-512:AFBD1E7898FD6324962AD1CBEC13FB56727B31879859BE712AE79E18677DE76C9B8C52EA1B96149D99BE74835C8CB5B6A56702B574C75D24AA22CA9C43D03192
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=ef8addab9873ee29:T=1730314934:RT=1730314934:S=ALNI_MYpyJ6eN0y_-lEWtmo91kb2638MWA",1764010934,"/","sourceforge.net",1],["UID=00000f45b3267a1f:T=1730314934:RT=1730314934:S=ALNI_Mbvu5HUe6qB4IrxMenpw0BWN2SQxA",1764010934,"/","sourceforge.net",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPKTqLjltokDFWSZ_Qcda-cz8g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qMajt4EkhKv3EVZqRpgWOQbrxAJWNy-iSGxO0cXjegN_bN13QaAqoRN5lEEIWOSDMpxX1CfA5VsDLlTgThEFe9R0PV4ni9xCPFu_rXFhFaoKPWyyDrN_3FRas15q38P3NK2FzdppaxGQ2hXn8Ui0N7vTypK5GO-dswffECOYRV0-jLUIwNudgC0T6gBFUQW1TNMbFU-32Oo5En97gYoWQdCC2M2fofEKO-8aktXpwxKyePSBkyhX7pRyHWaH5ueNsOLhUg5f1SO9uiqhEC_NJEO",null,null,1,null,null,null,[["ID=4d7a0fa532f8d984:T=1730314934:RT=1730314934:S=AA-AfjaZQEg
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53385)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):54685
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.7076192115439515
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:j22MLN1Zqv95aRR5lFaWY+9SoRqQSt3Qc8WhZLfoMTJVwHae+ZVyYp/Z:j22MLNu15o/lo+vZ1WhZLQMTJVvZJ
                                                                                                                                                                                                                                                                                                                        MD5:D554263DF7C1C64A5FEBA47D8F240387
                                                                                                                                                                                                                                                                                                                        SHA1:3BB4DC19D641A896695DFF61599A9F4807636C3E
                                                                                                                                                                                                                                                                                                                        SHA-256:A2FC88543C08CFB40681F13F37328984DFF55EC38B1A87B4D71E0A4C685109E1
                                                                                                                                                                                                                                                                                                                        SHA-512:AD388451EA8060B583DB49A187E670EE5693C2CA629612DCD14F7B12F8AEE816D1D718AFAC40963DF15ECB7A116C9F592F9F23C6CC4E49FA73C414D524753330
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/bg/ovyIVDwIz7QGgfE_NzKJhN_1XsOLGoe01x4KTGhRCeE.js
                                                                                                                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function K(t){return t}var Q=function(t,n,p,B,k,u,V,W,m,O,A,Y){for(O=(Y=69,28);;)try{if(Y==90)break;else if(Y==n)Y=m&&m.createPolicy?B:t;else if(Y==B)O=p,W=m.createPolicy(u,{createHTML:I,createScript:I,createScriptURL:I}),Y=5;else if(Y==69)m=H.trustedTypes,W=V,Y=n;else{if(Y==5)return O=28,W;if(Y==75)O=28,Y=30;else if(Y==30)Y=H.console?67:5;else{if(Y==t)return W;Y==67&&(H.console[k](A.message),Y=5)}}}catch(a){if(O==28)throw a;O==p&&(A=a,Y=75)}},H=this||self,I=function(t){return K.call(this,t)};(0,eval)(function(t,n){return(n=Q(65,3,97,73,"error","bg",null))&&t.eval(n.createScript("1"))===1?function(p){return n.createScript(p)}:function(p){return""+p}}(H)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/js
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://sourceforge.net/directory/tp3/?b=75095&c=14489&z=72487&cb=1b2016974f
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/map/ct=y/c=3602/tp=CPPB/tpid=6045306790741530678/gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsuxH6fHq1fipFPOIajKY8-TnF4E7uu6f4rmaUS2Y0F7iIYCwgZCyG_I_KemVG0EBtjRC3dDxiVLKm-maGirojnqt30HgNIHdq2fneAhfMhxpq7XeOBTeWAWOnIHw8iZCaAnvY88YYRRj3HrxWmeOH527QQD1rqjv96OJGyDLInKAjVC0YjJHYGLXFLjVK0xZwPehQ&sig=Cg0ArKJSzD7JIhY1ZJGFEAE&id=lidar2&mcvt=1012&p=499,963,1099,1263&tm=1041.3999999999942&tu=29.300000000017462&mtos=0,0,1012,1012,1012&tos=0,0,1012,0,0&v=20241028&bin=7&avms=nio&bs=0,0&mc=0.68&if=1&vu=1&app=0&itpl=3&adk=256309498&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2624773600&rst=1730314933166&rpt=3190&isd=0&lsd=0&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):17
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.734521664779752
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:gCtwn:l2
                                                                                                                                                                                                                                                                                                                        MD5:A54A440C7EED0A7B3E78E6B985E12FEE
                                                                                                                                                                                                                                                                                                                        SHA1:92EF2F2008EBBC5635B71F5D6C9831C5F2F4514F
                                                                                                                                                                                                                                                                                                                        SHA-256:62CE950AD0D7F664B316B4253BBC993BF0BF8310970F64B150FDA6F1FA59DFEA
                                                                                                                                                                                                                                                                                                                        SHA-512:F82E417DFAA9DAAE2A74DE3564D9DF703E4A2849D60752F6A9C4C2C5053CD72D3F5ED036EF683CA586CE17D7A2DA3E9D3DA6311560296929C70B23BC05A57631
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://ml314.com/imsync.ashx?pi=3648077717343567886&data=eyJwaCI6NDQyOCwid2giOjkwNywidGJzIjowLCJkdCI6MTUsInBpZCI6IjE3MzAzMTQ5MjY0NjNfd3R0eDc5NG5xIiwic2QiOjkwN30%3D
                                                                                                                                                                                                                                                                                                                        Preview:_ml.setIM(false);
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):37
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.188522622093347
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YGKeMfQ2pHMgXHROfYY9:YGKed2pHRgn9
                                                                                                                                                                                                                                                                                                                        MD5:C11BE4C9B4FD2C7B81B415559462D84A
                                                                                                                                                                                                                                                                                                                        SHA1:AB2AA12AB8332E4A7F5B42742AB7A76998B12387
                                                                                                                                                                                                                                                                                                                        SHA-256:B8F0CA68362CF245F891FC09DDFA50806D195E78E196CF96AC5D9CF72BE2577A
                                                                                                                                                                                                                                                                                                                        SHA-512:15E2124EBD717AB8656D14EF748C4FD98B3569AB4BCA579F3FDED41B64D51FF47202914E8572E6F8AB5A40FECAC07F970EE932AE8240D0110ED4F22B821C0C5A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:{"country":"US","isRestricted":false}
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):772
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.9333669189547456
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:12:UjEj4F+oZRoe5DNVoBZB/VDNVoBv4FoKQF+oZNG5DNVoV+B/VDNVoVG4FoK6:8J+itx8Ll8gFfQ+iNGxWilWfFf6
                                                                                                                                                                                                                                                                                                                        MD5:6D41DEE395F86FFEA2F7B2A4E4046E61
                                                                                                                                                                                                                                                                                                                        SHA1:567E1C6890A403FDDFC8AC1EB95DAA3A55F4C6E5
                                                                                                                                                                                                                                                                                                                        SHA-256:7018E7E7098A960025406DD56D3E55DDF8477D9635473138A1CA1A6CE1482563
                                                                                                                                                                                                                                                                                                                        SHA-512:38C578AED4BB82E573AE7872B8CD7E0CCDF74A540716A645E5DF0C1495FAC5471CD4CD268C94FCFA64D93AD7D687E7483EC0CDB4F7387AF9B142373A807F484A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/css/lato.css?1730219183
                                                                                                                                                                                                                                                                                                                        Preview:/* lato-regular - latin-ext_latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url('./fonts/sftheme/lato-v20-latin-ext_latin-regular.woff2') format('woff2'), /* Chrome 26+, Opera 23+, Firefox 39+ */. url('./fonts/sftheme/lato-v20-latin-ext_latin-regular.woff') format('woff'); /* Chrome 6+, Firefox 3.6+, IE 9+, Safari 5.1+ */. }. /* lato-700 - latin-ext_latin */. @font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. src: url('./fonts/sftheme/lato-v20-latin-ext_latin-700.woff2') format('woff2'), /* Chrome 26+, Opera 23+, Firefox 39+ */. url('./fonts/sftheme/lato-v20-latin-ext_latin-700.woff') format('woff'); /* Chrome 6+, Firefox 3.6+, IE 9+, Safari 5.1+ */. }.
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8443)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):8640
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.218106892835956
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:192:7D3IGDZTFSMpNaGAqjUWfy3pj6ZdRaDrfX4WUboyeBiF/o:7bbBFSiEqjUWfy3B6/RaDrfIF68/o
                                                                                                                                                                                                                                                                                                                        MD5:5B7AE6549E7A03195B2E61DBA3207785
                                                                                                                                                                                                                                                                                                                        SHA1:701976BFC93B6E8FA9C5922123F6D7F654276B67
                                                                                                                                                                                                                                                                                                                        SHA-256:929784212A0B115FCF4EF00A70F62B62C50C1EBF1E2E13DC83C517D063FC68A0
                                                                                                                                                                                                                                                                                                                        SHA-512:6594D411B321FD5C2C52131C68C3302DF334E71841717DB44B5CFDF7F6F81110401DC9D57D3BC9DA5211701FAA048724BC450055CCA17C229AB68EC643937A37
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/js/sandiego/vendor/featherlight.min.js?1730219183
                                                                                                                                                                                                                                                                                                                        Preview:/**. * Featherlight - ultra slim jQuery lightbox. * Version 1.7.1 - http://noelboss.github.io/featherlight/. *. * Copyright 2017, No.l Raoul Bossart (http://www.noelboss.com). * MIT Licensed..**/.!function(a){"use strict";function b(a,c){if(!(this instanceof b)){var d=new b(a,c);return d.open(),d}this.id=b.id++,this.setup(a,c),this.chainCallbacks(b._callbackChain)}function c(a,b){var c={};for(var d in a)d in b&&(c[d]=a[d],delete a[d]);return c}function d(a,b){var c={},d=new RegExp("^"+b+"([A-Z])(.*)");for(var e in a){var f=e.match(d);if(f){var g=(f[1]+f[2].replace(/([A-Z])/g,"-$1")).toLowerCase();c[g]=a[e]}}return c}if("undefined"==typeof a)return void("console"in window&&window.console.info("Too much lightness, Featherlight needs jQuery."));var e=[],f=function(b){return e=a.grep(e,function(a){return a!==b&&a.$instance.closest("body").length>0})},g={allowfullscreen:1,frameborder:1,height:1,longdesc:1,marginheight:1,marginwidth:1,name:1,referrerpolicy:1,scrolling:1,sandbox:1,src:1,srcd
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (39003)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):39162
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.502958317682479
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:duo5/LxLAN5UoqpyzhwG2UfdM/hIxXaU/Pa28sQus3G4EMRNa8s275PsBQw0:duI/LxLAN5Uoqpyzhb2UfdMVU/Pa28+i
                                                                                                                                                                                                                                                                                                                        MD5:632616FF15825F030AAB3391A58EF042
                                                                                                                                                                                                                                                                                                                        SHA1:A9435E095B8A17B6058C9D1E0C8EA53805E20D39
                                                                                                                                                                                                                                                                                                                        SHA-256:D0E12AF8C4E560FE89643639E0C3ED4DC76125C62ADEB2879B761D73DBAECF50
                                                                                                                                                                                                                                                                                                                        SHA-512:FFCB6CB7713AF0499229F6316F762FE119C313E2A3810D8ECCDA8C005AD664ADFC640915970E8D479558E627C875E4FE9E9CCEF1A9E2EF3788947657916D1C2B
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://ml314.com/tag.aspx?3092024
                                                                                                                                                                                                                                                                                                                        Preview:/*! For license information please see tag.js.LICENSE.txt */./* Version: 2.7.4.212-ad1ed8e */.!function(){"use strict";var t={262:function(t,n,i){var e=i(158),r=i(553);e.Browser.prototype.createVisitation=function(t,n){var i=this;return new r.Visitation(t,n,(function(t,n){return i.storage.setItem(t,n)}),(function(t){return i.storage.getItem(t)}))}},334:function(t,n){Object.defineProperty(n,"t",{value:!0}),n.dtSyncUrl=n.utSyncUrlLw=n.informerTag=n.delayTimer=n.mL314Tag=n.mL314EmailSync=n.iMBlackList=n.iMWhiteList=n.iMSyncUrl=n.eventCachePingPeriod=n.sessionExpiration=n.version=void 0,n.version="2.7.4.212",n.sessionExpiration=9e4,n.eventCachePingPeriod=15,n.iMSyncUrl="https://ml314.com/imsync.ashx?pi={pi}&data={data}",n.iMWhiteList="all",n.iMBlackList="",n.mL314EmailSync="https://ml314.com/etsync.ashx",n.mL314Tag="https://ml314.com/utsync.ashx?pub={pub}&adv={adv}&et={et}&eid={eid}&ct=js&pi={pi}&fp={fp}&clid={clid}{consent}{ie}{if}&ps={ps}&cl={cl}&mlt={mlt}&data={data}&{extraqs}&cp={cp}&p
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (550)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):138577
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.910453874922348
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:iPOhHMgKSTROoMOM9JDoVkMyzFSSNFsSkve:g4HMgKSTROoMOM9JDoVkMyzFSSNFsxm
                                                                                                                                                                                                                                                                                                                        MD5:A35BAB8AFBBD5F7BB534CE265CADA12A
                                                                                                                                                                                                                                                                                                                        SHA1:B05F001B1F6C70718DE9553D53A0FB7228904241
                                                                                                                                                                                                                                                                                                                        SHA-256:A95BCBFDCC817AC3B198E57CBABBA5918D88EAC2347270D0C18586127BD93FE7
                                                                                                                                                                                                                                                                                                                        SHA-512:C13EB83DC14281BE7E415D982BAF3176828F6F58FD1D48AB745EF71E66306E804C60A405EF923E08FD563C927674035705DACF7C5E31F6327F2E02A7951F95CA
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://sourceforge.net/projects/ditto-cp/postdownload
                                                                                                                                                                                                                                                                                                                        Preview:<!doctype html>. Server: sfs-consume-4 -->.<html class="no-js" lang="en">. <head>. .. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no" />.. . . . . .. . ...<script src="//a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1730219183"></script>... ... .<script type = "text/javascript">.bizx.cmp.ifConsent({ purposes: 'all', vendors: 'blockthrough'}, function () {. var bt = 'https://btloader.com/tag?o=5098683085881344&upapi=true';. bizx.cmp.embedScript(bt, true);. window.addEventListener('AcceptableAdsInit', function (e) {. if(e.detail) {. console.log('acceptable ads on');. SF.Ads.acceptable_ads_active = true;. } else {. console.log('acceptable ads off');. SF.Ads.acceptable_ads_active = false;. }. });.});.</script>... <script>.
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tag.crsspxl.com/m.gif?mmid=73426722-82cd-4300-ad1a-01fe0c8c8a19
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=6045306790741530678&google_hm=MjY4LTU2MS0zNzM2
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):1318
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.019609726546588
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:24:2dfkATLf3jsbxgjAPeye7ZM785bEHUYf5Oswzjx3P:cfkAvf3WgjA5F785I0Y8zjx3P
                                                                                                                                                                                                                                                                                                                        MD5:A061491324BF4177E4E90CA41AC4B124
                                                                                                                                                                                                                                                                                                                        SHA1:2B637218A7BC69579F51804AEECB23C7FFDD1634
                                                                                                                                                                                                                                                                                                                        SHA-256:00EEFF3E588D0A9C0B458014C53CECF6FF1F1BD0CC3ACC52C273CDC67B491758
                                                                                                                                                                                                                                                                                                                        SHA-512:7ABCD3E41A27FE394B3FB1763EB959B07D692049E08A4C2715BA7D2DECFF3242E5EB6DC9620B51300BBFAADD3FA97BF48B50A87DCD2358AD50DE461F90A8D7BE
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 299.6 263.2" style="enable-background:new 0 0 299.6 263.2;" xml:space="preserve">.<style type="text/css">...st0{fill:#F37C20;}.</style>.<path class="st0" d="M171.2,139.8c0-49.1-17.4-71.4-26.6-79.8c-1.8-1.6-4.6-0.2-4.5,2.3c1.8,27.7-33,34.5-33,78h0c0,0.1,0,0.2,0,0.3..c0,26.5,20,48,44.7,48c24.7,0,44.7-21.5,44.7-48c0-0.1,0-0.2,0-0.3h0c0-12.3-4.6-24-9.3-32.8c-0.9-1.7-3.6-1.1-3.3,0.5..C192.3,145.4,171.2,168.6,171.2,139.8z"/>.<g>..<path class="st0" d="M118.5,243.2c-1.1,0-2.2-0.4-3-1.3L1.2,127.8c-1.7-1.7-1.7-4.4,0-6L121.8,1.3c0.8-0.8,1.9-1.3,3-1.3h34.6...c2.1,0,3.4,1.4,3.9,2.6c0.5,1.3,0.6,3.2-0.9,4.7L49,120.7c-2.3,2.3-2.3,6,0,8.3l89.6,89.6c1.7,1.7,1.7,4.4,0,6l-17.1,17.3...C120.7,242.7,119.6,243.2,118.5,243.2z"/>.</g>.<g>..<
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):226671
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.451237641402606
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:DFufmdIbKbPP9cORsu22S0x4p/hfOs0Bjuvj:kedIkVSPFj
                                                                                                                                                                                                                                                                                                                        MD5:884A3CA05711BF4F8D1512E924DA2A1D
                                                                                                                                                                                                                                                                                                                        SHA1:A96F47070851E45A35353DF3B21DB0EAF5A9865B
                                                                                                                                                                                                                                                                                                                        SHA-256:71A441D415D5BE32147E698060E9215267B6A3D5A99C1BBE9D11878CE649E603
                                                                                                                                                                                                                                                                                                                        SHA-512:80111C9F18A359DE95E9E80A39509FBC41D1DEE2456A542E7FF96E202C70A20EB42B069469EB9567B1DBA4369BEF62481772815DCB117BA3E5DED9F7BF386701
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Jg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Jg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):17058
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.01652303836792
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:384:aRskUuJbgbc0l4Qjs1SPzJbw8XOt7sl5RnC7wMaVeSjz:aRsk1bgg0A1odk8et7QRJxVeW
                                                                                                                                                                                                                                                                                                                        MD5:7D6C8A1EF7190F716A88323595E69601
                                                                                                                                                                                                                                                                                                                        SHA1:D797040E2EEE86DB442D626115671E7B98C77A24
                                                                                                                                                                                                                                                                                                                        SHA-256:6C0166E4BB6E17FF63F30CA9B61068FE058B7C31C15924FA45E3EDAA204864C4
                                                                                                                                                                                                                                                                                                                        SHA-512:6244FAB3815C84E2DCBEF4C992286B6F66BD8D978C26A847A8E2DBA1230BB3255F79C91EA3C5221F6B11412154DD86C131829F8BBA6F312B67A0414BC2EF33D1
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202410240101&st=env
                                                                                                                                                                                                                                                                                                                        Preview:{"sodar_query_id":"zIIiZ-OjC4WPjuwPk6Po0Ac","injector_basename":"sodar2","bg_hash_basename":"ovyIVDwIz7QGgfE_NzKJhN_1XsOLGoe01x4KTGhRCeE","bg_binary":"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
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):6035
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.910585989638129
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:oCDp8os0KPOF53JMsErHPzjVaUHhxUPP4WK/daP4GWG20p9JYd4P+dpdDyqoWQu:XDp8t02OMskvzjhUYWQGW3G3A4P+dpQI
                                                                                                                                                                                                                                                                                                                        MD5:B30B660BF6111A9E82C5DA2F179151A0
                                                                                                                                                                                                                                                                                                                        SHA1:526E9153B7259082EFFA222DDA9639A8D6749E27
                                                                                                                                                                                                                                                                                                                        SHA-256:0F373A5937A704BFBFFC51FE8EBF5E628C6980F200CD3A186F887E6E93270AA1
                                                                                                                                                                                                                                                                                                                        SHA-512:895756AACF167E08E18FCF9D814E84ED754DE0CE9DC619C7B91AC03F44682BF33E9C89B54D482A067FB81C7C0DA3A4725CBE58F5483A1356066901BEFC9C022D
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,... .....'......ZIDATx...IO.q..q^..G.Go...bw.r5.....cb."e....a.`i...R.-].t.1[...l.s0m...&....o~]..1!.-...0..p..c5G.Q...X..'j.U...D.6(.q.!V.X..@^s.;"rX...k..`.l. .8....~....~..jW%......6..6..1.}.l`.*H..)h.:.5..+.k.jY0..../....-..E...iL.k....."..c!E..j.......O.a0.M.. .......^@.....<..]L.5^z..x.V..iTy....F.(..Bo..R.Gkci.}.EZ`y...WrdW.d...a.P...a0...W...`./..#[.6..W.!..h.m.)FPv.s..R.H......,..K.a<.....@.'..!..;.{...p.;..M.o..,.z....Dx....I....f"..Yl`x.=.([p=...............l.6..y.V.g..o..?$fA......@5C.f..\S..9...=.......Q6f.}.'.K...w...;..>...11.5U..11.5.....X.,XPL.E.7..."*"."M.T.m...m.......!.6..64. ."...r..{...H._7..|.s~....?.._..&|h.IP.6@.Wm.4X...\.b..u~...W...#....2...K.t~...6..[sV.t.M.O/^}j.j.E....\..z,0t.y.Jhn-.!...`.!.....Tx.Ygr.U)M....i ...;....Q.........Tu.Fc...u..=y.!.......y....a~.#.-..\......|-8....?W^.....4/R{.%F............;'tN.Bf..f....btQS+PS3PC3@C._C.oV.|!.Y>.gB.^3./...W...Tg..T.....f....z....9].C.M..3..8.M.qb...
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://ml314.com/csync.ashx?fp=407ad447edf1cb84b32116deae5b6fdb35c92fc499da149447923c3b02c9a2d6f4cb09cee1a4f8eb&person_id=3648077717343567886&eid=50082
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):6315
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.958178662143429
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:oCho3F5MrHVHFMdpMMPidIWfuepk2rCkuzWbeTty9SHVPWGVuWlJ7Dnn:oRF8qxidnI2luzmeTDFVHDn
                                                                                                                                                                                                                                                                                                                        MD5:231425AAD82DCA8B0A5841B43A2880C2
                                                                                                                                                                                                                                                                                                                        SHA1:3DC8AAB82EA47F67DA778EF5B47988E957AB4BAC
                                                                                                                                                                                                                                                                                                                        SHA-256:7A9A67943F2880F7D59040A7397420BCE212E8882329FB8DF1FE4737C593204C
                                                                                                                                                                                                                                                                                                                        SHA-512:1E406B243EAAB652210C87AC4746CF3B3F30A433AA5064FFD41449BAB4A2A07CB5E8A8AFE9A548E78A053EB626F5E632D2DC4A38E9F9581343FA4D1B0F02A42B
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB...,....eIDATx..OSW...G.....e .D.....(."0..e.RW.......p... .m.s......@Y....P..J[....M.....3..-....7.s......=......D.U.[b.@.){.p..C._Z@."h[tDU..<!..E..k.....".3<;........Jt....R.9..y*0.R./....>..z#,...27.{p.........E.$..a......@.?*/"....%?.?......m.qp...d.#......U.......U.u....}pW..3..r_.>`.k..n.@C.a..H..MN.....f.,..Hl..x..<7..A.u.....vn...|..1.._....F[9...(1...j.d......=5.65..NYs.....\/.I..#..S.|.>..>.}.h....:~n..l..|.-...0..S.$..s...^.{`d..6....D..N..B.9."...N\2QIY.Z...A..]....P0N.U..[..v..I*.32..N.~.iD._d..B..b[.o...C@K.*.bM..k).Hb..d.R...d.5R..1..Iv....k...G\c..Fo.4....Z..<.3B.\C.T.i.d...n..K.:L.....Y..y.H.....L..#s.J...........y$WB...........V.G....E...R.:....;..d.F@...}.........&..8..0.....1X.%Ce...[6'.......6*.^V......o..P....j|Bf.......Kg...Q....Iq.J.d..z]..........f(.>&...I....b.o......qO..Y;i.BgA.0......iy=..7..R..G8..;(O..G[:.%......].V....%....dm.%|t6...u...>v&.. .lCA..zX&k..L....CI.P.c
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):938
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.7687420408902765
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:24:YQZ5Xl7FjaG8Zy/HRkPRRSjSx9GBbFFS9EwmKCkwXWrqn:nZ5nuGTiSyqbFc9EwFCkwXn
                                                                                                                                                                                                                                                                                                                        MD5:25988A4AEC54E1DC4018C023719E7058
                                                                                                                                                                                                                                                                                                                        SHA1:92961900FD7889E9A06C3DC854B32488FC5A6DF7
                                                                                                                                                                                                                                                                                                                        SHA-256:FE63C93BDF4563888B69AF3BD551B9C81EB136AD307A4AC0DFA0713D2A1E3981
                                                                                                                                                                                                                                                                                                                        SHA-512:44F1D40FF90E8D1330251469E5779F7ADE4B961AF861D1089B13DB95ACD6C46AD84E4B95811AAD726A0B4DE66075B5414B8D0205936D51BE34C0341A85BCB33B
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/allura/p/ditto-cp/icon?1606147009?&w=90
                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../Y@......$AR...w.~.... Iw.7....a.6..\..?c..m..v..30Q..".%C..J..!...qn`.. p7..d......!D.(JC$}..O.>~..g...6->1.q.Pl(.=;.=...}...C..#.wc..8.Q.......}Y`hs%.&......!...=Dr.....Ql$.(E.q~O.l|..D)HR.=...J..P^...$uDR.9.KQG.I.(.......".S...j.<+...H..._w.'....I..m.J..F...L7.........p.{......3..Ke.L.UV*[fR%....$..2...$.W..M.(.Y.-=A2..9.}.$.>A..3d.[.....Q ?..u|...Y&..g.<.M.ibbl....&$......=.^.J..XK............a...7...x..h}..!......mV8Z..v..8.. .C.C..z.}...x...w...r. "M.SW..o.^..j".H....../.E.& .......z.x...&.....v...........#.............7T...Hk .o.v..E..v..T..U.....k....DD4...."1..xk...iG.Y....i.-..-T.nA?...1.......`._..w../......a....z..U...z.J>....:...Fgq..` <..2.*q.M!...ozo......X..*.XO.j0.k1:)^..y.t.>..V.VN..@./&.z....x..5E..k@..s..f.J.!.]k.....}=N.^.y....\o...+....0.-/^.9........6.6.2QIv........wF.x8E..}..Wb.71.0C..eGlFf.33uUu9.y. ?7..{.........w..DUYU..V1*.....b.n%.Di*.....
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (47671)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):47672
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.401921124762015
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUEn+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3UEsnpj
                                                                                                                                                                                                                                                                                                                        MD5:B804BCD42117B1BBE45326212AF85105
                                                                                                                                                                                                                                                                                                                        SHA1:7B4175AAF0B7E45E03390F50CB8ED93185017014
                                                                                                                                                                                                                                                                                                                        SHA-256:B7595C3D2E94DF7416308FA2CCF5AE8832137C76D2E9A8B02E6ED2CB2D92E2F7
                                                                                                                                                                                                                                                                                                                        SHA-512:9A4F038F9010DDCCF5E0FAF97102465EF7BA27B33F55C4B86D167C41096DB1E76C8212A5E36565F0447C4F57340A10DB07BB9AE26982DFFF92C411B5B1F1FB97
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/22755d9a86c9/api.js?onload=clJo2&render=explicit
                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://sourceforge.net/directory/tp3/?b=76479&c=14755&z=73871&cb=7e800ed102
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (61524)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):111424
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4488461216014255
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:w47z0LDWoAykXGYxSQcIBBDlwB56WBgfJtXP:w4f0oTbDOBAd
                                                                                                                                                                                                                                                                                                                        MD5:7989B7541ED3007D98F7B07D8DFC1D70
                                                                                                                                                                                                                                                                                                                        SHA1:B058752F3B220A064C29D250FD6F5E8C06E6B14A
                                                                                                                                                                                                                                                                                                                        SHA-256:57AE7C47D7450AC16B5D26EA43831B97C46FF9D0067A711D176C8CD776953BDB
                                                                                                                                                                                                                                                                                                                        SHA-512:D7425FB6AEF7582CCF47630A65E391341C93A17FA757A806C6F45BB72738C4F8ADC0F376E05A73A19ED53FB5294717D9E2995990F3D64E994B355BD093F4D939
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/js/min/sf.sandiego-dwnld.js?1730219183
                                                                                                                                                                                                                                                                                                                        Preview:/*. * fitty v2.3.3 - Snugly resizes text to fit its parent container. * Copyright (c) 2020 Rik Schennink <rik@pqina.nl> (https://pqina.nl/). */.!function(e,t){if("function"==typeof define&&define.amd)define(["module","exports"],t);else if("undefined"!=typeof exports)t(module,exports);else{var n={exports:{}};t(n,n.exports),e.fitty=n.exports}}(this,function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var g=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e};t.default=function(n){if(n){var r={IDLE:0,DIRTY_CONTENT:1,DIRTY_LAYOUT:2,DIRTY:3},i=[],e=null,o="requestAnimationFrame"in n?function(){n.cancelAnimationFrame(e),e=n.requestAnimationFrame(function(){return l(i.filter(function(e){return e.dirty&&e.active}))})}:function(){},t=function(t){return function(){i.forEach(function(e){return e.dirty=t}),o()}},l=function(e){e.filter(function(e){return!e.styleCompute
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):420
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.83543116420217
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YKUVURJDKSv2LwWVnA62HDIJHJjLTDobNaaaaaaaaaaaaaaxaaaaxzfyG3MtE5Me:YPVURYySnA62jIHjzozz/iJdV8B30Yr3
                                                                                                                                                                                                                                                                                                                        MD5:290DA38E16F865106E33909A8902FF4F
                                                                                                                                                                                                                                                                                                                        SHA1:DB0E317198DAA1B5905DC30DCB97C06EA4F6696F
                                                                                                                                                                                                                                                                                                                        SHA-256:41278C35166746C8B9DA03FE70E479EEB7DA03BF8AA0DFAC293C3ADC35BBAFCF
                                                                                                                                                                                                                                                                                                                        SHA-512:2B6AA8A46B1CB0869A8D1C08DD8EBD61818F58A82068A5F478C75A8AB32F3998362D561F083604754085477AB959539887C5F649B2E0CCBA4BC708A4224D9467
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3544493614143304&correlator=2531918204148561&eid=31088372%2C83320949%2C31084270%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_300x250_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=2&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Daabfc84496f81faf%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_MaQ_EPCQhptd72FRIb_6fqszDOPGQ&gpic=UID%3D00000f45b5dbc2a6%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_Maz87msQo5ZRqakfFHRJtNul-goGg&abxe=1&dt=1730314948422&lmt=1730314948&adxs=963&adys=491&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=56608&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314947132&idt=1198&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Fpostdownload%26sz%3D300x250%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=3574710162&frm=20&eo_id_str=ID%3Dfb52c51b6931021e%3AT%3D1730314932%3ART%3D1730314932%3AS%3DAA-AfjZBGP8rGp8lFxl42i48eO5t
                                                                                                                                                                                                                                                                                                                        Preview:{"/41014381/Sourceforge/SF_TYP_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CL6-_b_ltokDFc7jEQgdRQQdJw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (609), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):2970
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.475065465773276
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:O5ZC+TWx3b+TNk+IdPRJmVr7JBXtC1/Sj8xwl3jxaWKNPW4NBQKMmVtWog58YLQQ:wZltNUPRIZH9CJ4Bjg35Jvi58YV
                                                                                                                                                                                                                                                                                                                        MD5:91216658EDDEC6DEA19D95D0157DBC66
                                                                                                                                                                                                                                                                                                                        SHA1:F25739883B8B6D8D4B491239959A954E3B10E26C
                                                                                                                                                                                                                                                                                                                        SHA-256:ECB5046B2CA4C3B92315C106D56993515E776762953DCACDE5ED6AFDB0E83D7F
                                                                                                                                                                                                                                                                                                                        SHA-512:3842A2065787C28E227D31FA553E54B5049E3EA1FF394EFAB71579CB967CFDE9516BFE4BD5D498BE69EB54D3A0C93702F0C3BA4CB92AF4D70CD2F1E48FD48ABA
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://ads.pro-market.net/ads/scripts/site-143572.js
                                                                                                                                                                                                                                                                                                                        Preview:var dt=0;function encode(b){var a="",e=null;b=b.toLowerCase();for(var c=0;c<b.length;++c)e="0123456789abcdefghijklmnopqrstuvwxyz".indexOf(b.charAt(c)),a=0>e?a+b.charAt(c):a+"0123456789abcdefghijklmnopqrstuvwxyz".charAt((e+Math.pow(c+1,3))%36);return a}function gup(b,a){a||(a=window.location.href);b=b.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var e=(new RegExp("[\\?&]"+b+"=([^&#]*)")).exec(a);if(null==e)return null;dt=1;return decodeURIComponent(e[1].replace(/\+/g," "))}..function anMain(){var b="",a="",e="";try{var c=window.location.href,d=document.title,h=/^(?:https?:\/\/)?(?:www\.)?(.*?)\.(?:com|net|org)(?:\/(.*?)(?:\?(.*?))?(?:\#(.*))?)?$/.exec(c);if(h){var k=h[1],m=k.split(/\./);1<m.length&&(k=m[m.length-1]);a=(a=gup("q",c))&&a.replace(/^\d+|\d+$/g,"")||null;if(!h[2]||/(auth|user|support|about|sitestatus|terms|privacy|statement|opt-out-choices)/ig.test(h[2]))a="it professionals community - tips for open source software",b=k;b=k;a||(d&&(a=d.replace(/(download)?\s*(free)?\s*(open)?
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):13020
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                                                                                                                                                                        MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                                                                                                                        SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                                                                                                                        SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                                                                                                                        SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):5502
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.943655705491669
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:DWB27jfbzZJPXl+FtnmRcnaDap9FdzebMkXJn2sQybQcuxXKaJM20rE:o2ffbzZJ/A2cWap9vzebMk5njtuR5MFY
                                                                                                                                                                                                                                                                                                                        MD5:49D53573EE24FBF320F38B2159F91602
                                                                                                                                                                                                                                                                                                                        SHA1:49983560CA8467F581FC8631EE11C0879A428B84
                                                                                                                                                                                                                                                                                                                        SHA-256:5DB78FD5E2CB938503DFB07157A780294D1ED87A60CF64EE509CCA4B8C0D6713
                                                                                                                                                                                                                                                                                                                        SHA-512:68196D9FB84A335B57AEEBC8CBFA8B563E453A0DBC313907FEA530084A044BAB17CCD2089FE630546F36113E58D7A4A898146E8D1288D66AA78EB50814DE37CD
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/images/sandiego/shift-nav.png?1
                                                                                                                                                                                                                                                                                                                        Preview:RIFFv...WEBPVP8Lj.../+...M(j.H.x.Y../......{.F...Z..L.!r..".T...>:o...H..).....4..%.g..#...*........%..!.7n..v....l....!"<"..WG...m.q.;.....K..@KP..".P..D?...K.h.y.....ay.m8>>v.}....c......,V.....>yMF..X...3..H...SG...!..cL..%.v..F..OA....slr\Rt....G!..C.9.X.V.J../b..&Ai)D.....D?...s....=..._..O.....k...U{li].H*y"Wr.,...%...7sg;'....B.\.a./...!I.r... 9......o.^....5.:..*38r..8.r.#.J>L..e.g..r...m[.e.s.W..K.H..!.;d."'"&#uwww....]Z.v..].;.mk.m.6....l[5..p...m../#.3....m...yp.....B\U..P...p...P@....@..? .. .... .........%..\.......@............@...$.@.....|...........?.......%......@.."....a%.9....>.. pU...rs,C..7.n$."..R......x.....;B....S....XU...Q.....8...K,?T\.5.8..3K.*....)..V.).E].l..s.?...7s..r.gR.G..e.6..b..C.l...O....T.m...~....P..x...R...V)\.d."."..w7.....U.e...~.le.K.B*..J.G.r._65.AJ..G.l..6...I.|.F.+.<.Za...S..I%....Ne.o........}.ot.........?i.....p..P..d.X...V..!....t..,.......oPu....$.....@...V..(..@.D.q... .[... ....t.
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (61518)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):125299
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.439461653907206
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:w47n6r1QaTnKRmJxJ3OrOH0atPhe1+kFquIWomOLBYMMce+3H1C7bVw1:w4ahssPh3VCa
                                                                                                                                                                                                                                                                                                                        MD5:D70432AF13CA662FBC6F16C308FDC679
                                                                                                                                                                                                                                                                                                                        SHA1:9D914C533E242B14D4C555C0CB87EAEB7781F2E2
                                                                                                                                                                                                                                                                                                                        SHA-256:B9C21A1536AFFAEC73D8702918A62155451C947BD3A2009C94A221E67FF22C74
                                                                                                                                                                                                                                                                                                                        SHA-512:DAB740FF534DAF9B3261AC72F462BCA2A5D6B7F0FDD1108EA97F237B23222A1107F8885A9B5C80D22C70D8F6839B37BB3924733DD3FB2C0EAE708E9EB3F3FA1E
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/js/min/sf.sandiego-project.js?1730219183
                                                                                                                                                                                                                                                                                                                        Preview:/*. * fitty v2.3.3 - Snugly resizes text to fit its parent container. * Copyright (c) 2020 Rik Schennink <rik@pqina.nl> (https://pqina.nl/). */.!function(e,t){if("function"==typeof define&&define.amd)define(["module","exports"],t);else if("undefined"!=typeof exports)t(module,exports);else{var n={exports:{}};t(n,n.exports),e.fitty=n.exports}}(this,function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var g=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e};t.default=function(n){if(n){var r={IDLE:0,DIRTY_CONTENT:1,DIRTY_LAYOUT:2,DIRTY:3},i=[],e=null,o="requestAnimationFrame"in n?function(){n.cancelAnimationFrame(e),e=n.requestAnimationFrame(function(){return l(i.filter(function(e){return e.dirty&&e.active}))})}:function(){},t=function(t){return function(){i.forEach(function(e){return e.dirty=t}),o()}},l=function(e){e.filter(function(e){return!e.styleCompute
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1795)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):65458
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.52193521346235
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:ds2uk/OvnAUZJ9OhNBpRC6WPti294ArypanqRg11MI5faLfA:v/GAHxWPg294Arypanjbh
                                                                                                                                                                                                                                                                                                                        MD5:34D5015941E4901485C7974667B85162
                                                                                                                                                                                                                                                                                                                        SHA1:CF032E42CF197DCC3022001A0BDE9D74EB11AC15
                                                                                                                                                                                                                                                                                                                        SHA-256:5C166A5D40AEEFD0679A14F95E47FF28824E66ABBA82ADFA30BE41803CC25632
                                                                                                                                                                                                                                                                                                                        SHA-512:42CEF1D6847F535A6E8AFC0469B9F5EF79CE4AB21512AC7EEDA8EF9667D5F24BB33B30ABA9A29824B3D853D41D4ADDF6BDEE2042CF4FBD0A033B61657C671F0C
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://analytics.slashdotmedia.com/sf.js
                                                                                                                                                                                                                                                                                                                        Preview:/*!!. * Piwik - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/piwik/piwik/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof JSON_PIWIK!=="object"&&typeof window.JSON==="object"&&window.JSON.stringify&&window.JSON.parse){JSON_PIWIK=window.JSON}else{(function(){var a={};./*!! JSON v3.3.2 | http://bestiejs.github.io/json3 | Copyright 2012-2014, Kit Cambridge | http://kit.mit-license.org */.(function(){var c=typeof define==="function"&&define.amd;var e={"function":true,object:true};var h=e[typeof a]&&a&&!a.nodeType&&a;var i=e[typeof window]&&window||this,b=h&&e[typeof module]&&module&&!module.nodeType&&typeof global=="object"&&global;if(b&&(b.global===b||b.window===b||b.self===b)){i=b}function j(ab,V){ab||(ab=i.Object());V||(V=i.Object
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):341329
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.578037238974197
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:p4+QGbgBu2otk2639cM8Gp/U2Ultu9BW24n1x:i+9cu2otHlAEH
                                                                                                                                                                                                                                                                                                                        MD5:86BBA6AB029F1D2A1BB69D21CA49D3C9
                                                                                                                                                                                                                                                                                                                        SHA1:603BADB6A221F5A1835FA88A73F594F5D88B6C45
                                                                                                                                                                                                                                                                                                                        SHA-256:86750A800A854DD18F344590A20137A9EB627C8B513F1F8CA0B743837E71DC22
                                                                                                                                                                                                                                                                                                                        SHA-512:87E3577117466A641402C74E88F5FAC501C151A74DA87B659D3BD1141BC15038510025E8B4C495E17C8AD5A44ACF1DA15159BF752A0B8C8636C977BA4CA04D69
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-1H226E4E4L&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":14,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):9841
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.700538464209999
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:192:oiyARQC/QD+8cYruH0wEveCeqV6s5+C+gTAtmG7pZoZJNEarjUN09hfuY9K/e:oicCoD+NmMx3syZoqarjUWbfuUN
                                                                                                                                                                                                                                                                                                                        MD5:43FDE7D68BC1B7C5B6B850D94F0A73A9
                                                                                                                                                                                                                                                                                                                        SHA1:3FF478912980D9A76065914981BF04275149F3D9
                                                                                                                                                                                                                                                                                                                        SHA-256:8740811E95FBA0260E9EC2BFB04051077C29B4F1F84BD251030A8E441D0191C4
                                                                                                                                                                                                                                                                                                                        SHA-512:DE1A2645072CD450333F7FAC6D41AC6DBEAF503EB17F12B74254E8CA078B2EA91B535B16B31B6EBAAF98595278DA0EF97E84E8E1A13B562E6E6D961425224F64
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x...........&8IDATx...A.]W.E.......=.1D...@.F...$....}..?#6. F.@...T@.@b...).TF. ........$.F...vl.Q..-Q...]...@(.a......`..L.(....j.0...4..U.Qm...0a...t.LA.e........t^.O.4Pi.......0.........A`.3b..1p6......... ....$0#.P` .L*.. ...........`.6...U....... ......B...............@."...E.l...`...F.6..d...K..H...........l...RFm..().l.. Q...@$....5@Q..n.C`..(CS..0.( ..`&X..0..B........E.(!.*.t..@.4B.P......@`.....!......Q.J.$....@,.A...........T.a.p. .i...".A6.Th.@......@....`...&.Fa..T...,.m...6[l.......8......$.... ..X6...`.@`....`..f.0`.m@f$.Q.c.`i.Jf..X.RPP.....p...h.B40m6..........(HB........ ....7..1..Q..Y.m b c.6`c........R.B..).Q.L.2 .m...0-.1b....$a......Y....P.......l.........s.!....`.4.E!..B...%L"....cl0.3...0C.....m...6...$..D...l......t6...H..@#%.@..0."..P....B.F.a............ l.`.`....B.T.......SB.A...4F....... B".A.*.....!U................X.1F.`..........1RU).. J..H..F.F..D"....$.h....A@.`63...SE..,...E`.,6.P.........!1..@...T.Tc..S. .#A....
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (59270)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):59271
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.398234900428616
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:bemBuhO6Mw+ZaRDA3asXkuUltBzTwNeWTT6pdAjzwWeCcASNnXtBqqJ//gBzQl+G:zuMy99ltB4ejBqYgBUsm
                                                                                                                                                                                                                                                                                                                        MD5:4587714B85CBB030623497760E56E33A
                                                                                                                                                                                                                                                                                                                        SHA1:8724420A99A3B4BF17F56B8AE9CF5C62E2A8348E
                                                                                                                                                                                                                                                                                                                        SHA-256:9A60A0CE573ADB2B9CD63E0CC6CC33CA65B4C690B106BF9FCCE734150A141790
                                                                                                                                                                                                                                                                                                                        SHA-512:BEA99F51F61EFAE4D6E37255DABF174FB86962B9832FACDB981F350B8DFDA2BD3C0299C5DDCD47A2C61507D31B2168B05272DC2E3543CE61E6F7CA2EAAF16A8F
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e,t,n,s){return new(n||(n=Promise))((function(r,i){function o(e){try{c(s.next(e))}catch(e){i(e)}}function a(e){try{c(s.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?r(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,a)}c((s=s.apply(e,t||[])).next())}))}function n(e,t){var n,s,r,i,o={label:0,sent:function(){if(1&r[0])throw r[1];return r[1]},trys:[],ops:[]};return i={next:a(0),throw:a(1),return:a(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function a(i){return function(a){return function(i){if(n)throw new TypeError("Generator is already executing.");for(;o;)try{if(n=1,s&&(r=2&i[0]?s.return:i[0]?s.throw||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):6315
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.958178662143429
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:oCho3F5MrHVHFMdpMMPidIWfuepk2rCkuzWbeTty9SHVPWGVuWlJ7Dnn:oRF8qxidnI2luzmeTDFVHDn
                                                                                                                                                                                                                                                                                                                        MD5:231425AAD82DCA8B0A5841B43A2880C2
                                                                                                                                                                                                                                                                                                                        SHA1:3DC8AAB82EA47F67DA778EF5B47988E957AB4BAC
                                                                                                                                                                                                                                                                                                                        SHA-256:7A9A67943F2880F7D59040A7397420BCE212E8882329FB8DF1FE4737C593204C
                                                                                                                                                                                                                                                                                                                        SHA-512:1E406B243EAAB652210C87AC4746CF3B3F30A433AA5064FFD41449BAB4A2A07CB5E8A8AFE9A548E78A053EB626F5E632D2DC4A38E9F9581343FA4D1B0F02A42B
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB...,....eIDATx..OSW...G.....e .D.....(."0..e.RW.......p... .m.s......@Y....P..J[....M.....3..-....7.s......=......D.U.[b.@.){.p..C._Z@."h[tDU..<!..E..k.....".3<;........Jt....R.9..y*0.R./....>..z#,...27.{p.........E.$..a......@.?*/"....%?.?......m.qp...d.#......U.......U.u....}pW..3..r_.>`.k..n.@C.a..H..MN.....f.,..Hl..x..<7..A.u.....vn...|..1.._....F[9...(1...j.d......=5.65..NYs.....\/.I..#..S.|.>..>.}.h....:~n..l..|.-...0..S.$..s...^.{`d..6....D..N..B.9."...N\2QIY.Z...A..]....P0N.U..[..v..I*.32..N.~.iD._d..B..b[.o...C@K.*.bM..k).Hb..d.R...d.5R..1..Iv....k...G\c..Fo.4....Z..<.3B.\C.T.i.d...n..K.:L.....Y..y.H.....L..#s.J...........y$WB...........V.G....E...R.:....;..d.F@...}.........&..8..0.....1X.%Ce...[6'.......6*.^V......o..P....j|Bf.......Kg...Q....Iq.J.d..z]..........f(.>&...I....b.o......qO..Y;i.BgA.0......iy=..7..R..G8..;(O..G[:.%......].V....%....dm.%|t6...u...>v&.. .lCA..zX&k..L....CI.P.c
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21224)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):24203
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.349731623672621
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:384:PLX1wtH+NTv0vDckjUhzU0ZppJeiUGg2TD7eC43YU/Us3ZYNbHG3W5AJdME9oPaV:jKtPQOaG3WFaoPaIK/zn
                                                                                                                                                                                                                                                                                                                        MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                                                                                                                                                                                                                                                                        SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                                                                                                                                                                                                                                                                        SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                                                                                                                                                                                                                                                                        SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js
                                                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):156
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.224854887153215
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:9ulxUjG3XasszcjBDGi3wOfZLlU2SCL3Ca/MmKX2kB9OSNkKtZUgYrsPdQGdvR:9u4iXpsYDGUTZ1pyaU9XlLOotZUgY/GD
                                                                                                                                                                                                                                                                                                                        MD5:248E8BFF27B5C599D80E7F728CD86F54
                                                                                                                                                                                                                                                                                                                        SHA1:99D44072FB50916BF09BEEA053075A78F3C3B78C
                                                                                                                                                                                                                                                                                                                        SHA-256:67850FB01AC4B08867991374786C3A025C992D91C5485D2EBB9B82229B9F9226
                                                                                                                                                                                                                                                                                                                        SHA-512:1D6AE8E3791CE65F9D96039412301DD2238A13EF05A4E486BFBEB43BA4DFB584B1F13247470E6D9039AC12F2E7585B88039F54C0921E5929BD52344767531DA4
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISTwnlH7YLhO9yXhIFDYOoWz0SBQ2gedmmEgUNVbv1bxIFDZRU-s8SBQ10y4ycEgUNU_J1YRIFDWdXYzwSBQ0vahE1EgUNkgVUzhIFDbpzzqU=?alt=proto
                                                                                                                                                                                                                                                                                                                        Preview:CnIKCw2DqFs9GgQICRgBCgsNoHnZphoECCQYAQoHDVW79W8aAAoLDZRU+s8aBAgHGAEKCw10y4ycGgQIDRgBCgsNU/J1YRoECA0YAQoHDWdXYzwaAAoHDS9qETUaAAoLDZIFVM4aBAg8GAEKBw26c86lGgA=
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):648
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.613668597413537
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:12:WPUdhQDpxQg8f4JwH7d5bFka5kuFp4uMX4M4lrCitB76yWfa+s0MYqZ3V:sEg8TZBWuaSlrztBVR+smQF
                                                                                                                                                                                                                                                                                                                        MD5:7A05C9ECCF21F3A94E2081F42DAFB27C
                                                                                                                                                                                                                                                                                                                        SHA1:853D03B0CBB9254225EA66081FAFC8CB6AA8207E
                                                                                                                                                                                                                                                                                                                        SHA-256:23B7933A54D2141CD325FDDDD5BF83EDEB9D9D517FA377A698743DD383748847
                                                                                                                                                                                                                                                                                                                        SHA-512:7EE646153B8308647FBE17853EE0755C5AF872CB7C1E940D2BA2218221A1326BBB6A6541757D841CD0EEACC5BFDD76724791E304D5C6814B1905F14ADAC0A9F0
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/img/icons/award.png
                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8Lt.../.......9..x.X3(...:...{....6 G..H..Y&.v.+.ir....c...t.....;..$..<.....Z........j;h.!.A.u2#.....M.w...{.?.b........2....[....T}..y@.'.....7...v^..........f.....r.w..l~ JV.j....EQw...w..-.-.z.i..........F...i5S...B.Nsa...R.a.V.~.z>.!.)H@H..."@....:H.4..n"yM...CF..).`"... .@b.8.(c0R.....v.}........1%.l}...%......BKX...%...J.x&\\.:s_b....J..m...b....nl...W.....?2..J.....}....W......b.*...F.H.W......m.nvl.fm....m..m..........8..._......<.YXZ^.....F..w9.;......f......u.;u....p..W..?.A,..b=f..~<q8\......l.n..NKM.. ....t5....MI6..V..uDB.e.&;b5.....b..........%o.H|.%T...-...nJ..`.....RZ..... .
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                        MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                        SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                        SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                        SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):40468
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.991236570077856
                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:XnP4Rt0Bdwymy6qBQrreEbDNXMC9Al8JsxDK5BGcDKFULRoOd0ahSx:XPgt4wnsQrf1XMC9gK5TDPVoOd04Sx
                                                                                                                                                                                                                                                                                                                        MD5:EBADEB29BAC1234FAC75B8BFF1B3A13F
                                                                                                                                                                                                                                                                                                                        SHA1:121DA923AD0DBDBB659991042ED0003CDB96C292
                                                                                                                                                                                                                                                                                                                        SHA-256:1E65B567CDD2881057C289532D02A64DB9AFF43AC5192EB567FF31E2FA7BB169
                                                                                                                                                                                                                                                                                                                        SHA-512:49ED3E1AC02D02255513ED3ACB7687A4B5891BB159BED7AC9B3E559BE80E2C68029E992CCE4202E1EAA8660F83644E9FD7CFFA5F5ED0E80A3D9BEB691132F828
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/simgad/12014770521554130259
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Z......4!.....pHYs............... .IDATx..y.]U...]{..N.SjJR.21K...QA.A...Dl.J..m.......2....vk_...o+-....24..A...DB.2O.J...L{.....g.sNM...|Nj.k|...[.z....[o...<..<..<..<..<..P...[ny..1O.r..g?k_.....fw....*...!.Bh.A#x .?..@8...M .(.Q... ...V.}.....).R".....#...W.9$?/.*7.w\...*....)...J3*.=....+WB.)L.J.........'-.o..].h1.o...3*...~..*l.$.Q..v..R.(..sB^:........E.dW0B..R.D...Q.IO.M.9.........4O.Nev.p.-3R....C..Y ;..O...y...T.u..l........&..T**.o.kST[y.]9.r..B.e&T...z.S&Qx]T.3.y..J..o...k.P..E9a.J..3..rF|.w....cl.z.......@..".d.c8..y^X,7w.7..-....g......<...w.Y.a....)..fH.S.G......ib..`.b.......L.d2.4..fF...6..L.L..W....l!..Nb2.:...)..JYg.....].#....-G.Ba.T&.'.Dw.gJS].*.B.mx...'`M.......q.<P..R .U...\.&.\.s...L)...]..)52...y.}*.*..u.u.,.....].W.Y@]r....n"..............4.M....e..Rm..?..t8IK...G.|.....![s..D.o.R.,....*...?.wJZ..M(../...Q(.|;*+C..@H.dc..b.og\*PF.(R.+C....)>2...yz.)J...4...;...l........e=....h.q...-6)Z.|+.%...
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):301103
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.363107422423427
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:zH6WAJ0gpfhU+Vp1MPRxW3G1NcaeE3IUkn/:zaWAjVp+pD33e
                                                                                                                                                                                                                                                                                                                        MD5:A0A5DB61B4BDD38189C363991FD3BEB9
                                                                                                                                                                                                                                                                                                                        SHA1:843D207BBD017C39C86C2A1C190799ECA8810544
                                                                                                                                                                                                                                                                                                                        SHA-256:C3C4F822000470B09C23635ACDDC512700B09390590D028644071144977161F0
                                                                                                                                                                                                                                                                                                                        SHA-512:1159C48D36DD3E02AAAD79255D53F1E8152F65E529B34D18CAB4E8EC690C0D487D0D97A875D21C308EF3CE52525F1E99B900F1C06EA58A0D889E1CB6D9221473
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/js/sftheme/vendor/bizx-prebid.js?1730219183
                                                                                                                                                                                                                                                                                                                        Preview:!function(e){function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}var t={};n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},n.p="",n(n.s=14)}({0:function(e,n,t){"use strict";t(1),n.pbjs=window.pbjs||{},n.pbjs.que=n.pbjs.que||[],n.prebidOptions={showIndicators:!0},n.browserHasWindowPerformance=function(){return void 0!==window.performance&&(void 0!==window.performance.mark&&(void 0!==window.performance.measure&&void 0!==window.performance.getEntriesByName))},n.hasPerformance=n.browserHasWindowPerformance(),n.debugAdUnits=function(e){window.console.log(e)},n.prebidLog=function(){n.PREBID_DEBUG&&Function.prototype.apply.call(console.log,console,arguments)},n.getRandomKey=func
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):23010156
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999469158576958
                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                        SSDEEP:393216:YhWDH1x4zjTFafkgWdmzttfini4uwOCR7dvtqfO/Iy+AnVnNgAWQF+/zDAfFYkor:gWxx4TFaOqtVini1wrRZlq2/IytVnzVe
                                                                                                                                                                                                                                                                                                                        MD5:E8F19DC501669D155152F882E692CF92
                                                                                                                                                                                                                                                                                                                        SHA1:B4C9B296FDC386CF25F28F39233D4C744AA25D17
                                                                                                                                                                                                                                                                                                                        SHA-256:5A9C8D3629C3E58AF7882E7A161788512A6AF6CDE495495670720E5328B35DA6
                                                                                                                                                                                                                                                                                                                        SHA-512:05CEFF4FEB96A1E73BA3EE3809B93527BAA9170AB2D97C8D5869FC5EABCBB039BC9FC50F2CC41A81481736C59135F67ECB9596C0EA5A140F2C5F2957382897EB
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 6%
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://master.dl.sourceforge.net/project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe?viasf=1
                                                                                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...Rm"[..................................... ....@.......................................@......@...................................................................................................................................................text...\........................... ..`.itext.............................. ..`.data........ ......................@....bss.....V...0...........................idata..............................@....tls.................&...................rdata...............&..............@..@.rsrc................(..............@..@....................................@..@........................................................................................................................................
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (31155)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):106719
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.631910610165513
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:5ku9Zq0wNYKprQ4bOVVZ9L/OBFYCkzqgjytiEIDQwTVayGzPh/:rZq0u04QVP6TGBwsC7h/
                                                                                                                                                                                                                                                                                                                        MD5:F8BEDFCEBD991A2063BE6586CABE33E6
                                                                                                                                                                                                                                                                                                                        SHA1:FCF4F4C8FD0723CC69DA113F36E491BF6FF2F95E
                                                                                                                                                                                                                                                                                                                        SHA-256:E51A5E216A07D9F5356AFEF992C042AFC5EE93B765D791A595E7591957279260
                                                                                                                                                                                                                                                                                                                        SHA-512:2C4B4D230A188A090B965AC5B184F51E10B44764D936CE6C24460A1D75017B771D13CDB82F35B290FF4C2E8D4F655549CCCF51610A68D326108E24A7C77C1927
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                                        Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):2184
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8907089104005115
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:MajP9XjDD1zkzt2NR3vUjd4SFxgQVYXm9rFZCrCgmLCQHZur:Mq5DtksNRMd4CxgoYX0rFZgCgYkr
                                                                                                                                                                                                                                                                                                                        MD5:7359A144A1F7F5D4F8DA0BCCAC6B8CE3
                                                                                                                                                                                                                                                                                                                        SHA1:357C981144EDC5113492E19E532DF8500B080B75
                                                                                                                                                                                                                                                                                                                        SHA-256:258605FB6CB8FFC08BB602271E60F82EADC010C6583FBE979E4D030F39FF5AF7
                                                                                                                                                                                                                                                                                                                        SHA-512:3BBEC8C2494EE601F435DD980712435E0FA2B9B2B27DB0AB72B45CB718892F1B87E91769357941B025CFEC903A438A710367A5D67232AA8366DCB88DCFC59E08
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/mirrorimages/master-xlarge.png
                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8Ls.../.A%...m$I.-.C..U......m..< ...m#Is..}...7.K.......T.O............ l...........0.......?c.(........ ...=w.{....oUNN.+'..b.NNN.D.....pB TN..N...b...\.p.@.....V.N(.'....d.EU-%'...*D-NUU....C.......w.;...w].B..l..\r......?......x...W.....$9q.g.A..{......7........a..`.../..}G..?.....W=mG?.27o;..u[..f.... .......QmB.(.3...u..O..}.<..Y.....S.......P(..Z`j..5.d2...X1..TX.):>.kJ.'.3...oD&,.A...1_d#._..p<S.........O..t..Vj .Q9..)+..Z...].._Q..[..W..5.*.[.D..yv<W...$.b.5..`.ok..l.?...i..Q.H...d.1...v.o.....:=...U.<...h&VgC3K.WX..@.uQM&.'.l.a.|.u\0.....a.....E.&...).:R)M.....*.9..!.....k.W.um.=..Y..(c.._<;.El.....9........Q......H.<@A.E..s......2$......^.p.....Q.mr.Z4.....W....]`n..wwW..H.....nb9...P..#x=...a*+.8;.....s./..D...S.S.sm..9.c..b...$1...)..._[.@f.M.........{..X#.....M.+VK(<...u..n..N.^.'i..j.h]g.B.la....p=...2.|....r.]..DlN.....g..O..z..]...vp.DY.L.l3.S.....s...#.S.R.5...6A.....8...svM..(.3]...I!O....i<..v}...........I..o
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):495330
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.5055520860790645
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:VAy4qOOcYulTF77A6G157yTxcOiU69/OSRLDWjXl/BBlqBPhVRdSp:qSj5ob69ZRW7RBBlkPup
                                                                                                                                                                                                                                                                                                                        MD5:AD3D7F862221DFD225A6A526DEAE13D5
                                                                                                                                                                                                                                                                                                                        SHA1:20EAD20DB7C41E9C9374498285596E80A270B9C5
                                                                                                                                                                                                                                                                                                                        SHA-256:F439A96D12E7AD68E616B1AFB3FA7D8CECE1F6569621513C3C8094C788B8140B
                                                                                                                                                                                                                                                                                                                        SHA-512:E374959474C8319199ECAB92B3E1FD5A85D775EBECD8717B8BCEC827ECA031E84260F5AE56D5AC06479744E021F5A3A6487FB9067FEF86DD78D74E41445DD6BB
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ka,xa,za,Da,Ja,
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):28319
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.563965562501282
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:384:/H19CdqBHnRpgZSIRzApmR9D5SpCebJ+Uo+vCUPipxQSn/9gH59vQv2ez:/3eqJRORz/91SpPbv6Ln/SvQv2I
                                                                                                                                                                                                                                                                                                                        MD5:55514F86B1C9D18E6E545980AC5554A4
                                                                                                                                                                                                                                                                                                                        SHA1:2BC8B03C09A25CAC6CB45C48410B1253E4BF89B6
                                                                                                                                                                                                                                                                                                                        SHA-256:747AEA5FE62AF2FFB4944F7CF436AD2433433E40D21A3E41848028D4F889030B
                                                                                                                                                                                                                                                                                                                        SHA-512:BF873F688B2B6C739766E8813A34AC49482C0C3251C7B38533321E0F00528FF3FAB0CD46C14BF0D70A73B02D030F93B016EC2E69C3CD5F9BAE10E497C118911B
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://ads.pro-market.net/ads/scripts/dda4-1-9.js
                                                                                                                                                                                                                                                                                                                        Preview:try{var AN_TAG_LIB=function AN_taqgingObject(){var S=navigator.userAgent.toLowerCase();.this.browser={version:(S.match(/.+(?:rv|it|ra|ie)[\/: ]([\d.]+)/)||[])[1],safari:/webkit/.test(S),opera:/opera/.test(S),msie:/msie/.test(S)&&!/opera/.test(S),mozilla:/mozilla/.test(S)&&!/(compatible|webkit)/.test(S),chrome:/chrome/.test(S)};.var H="4.1.8";.var f=new Array();.var b=new Array();.var O=new Array();.var B=true;.var F=0;.var q=0;.var m=new Array();.var N=new Array();.var y=0;.var d=0;.var u=false;.var C=new Date();.var ao;.var e=true;.var G=false;.var ak=new Array();.var k;.var U;.var p;.var r=new Array();.var l;.var aj=0;.var c=0;.var V=false;.var o=false;.var I=false;.var g=false;.var ac=false;.var aa="anTD4";.var h="anTRD";.var T="anTHS";.var n="optout";.var E=":";.var Q=",";.var M="#";.var A="|";.var an="_";.var s="<VALUE>";.var ae="<TERMS>";.var ab="<RND>";.var a="<VID>";.var am=new RegExp(a,"gi");.var ah="<VID_E64>";.var t=new RegExp(ah,"gi");.var ai="<3RDPARTYIDS>";.var j=1;.var a
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                        MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                        SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                        SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                        SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):5042
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.937984257149294
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:oXS2kkv5txhE4uRbDPCCOTlKnLMWR9mEhLI7HAmGriAGGd3FfHn68q5RcHCOS3YI:oXS2kkjo4yfPCCIlKnn9SCrirGd3dHn8
                                                                                                                                                                                                                                                                                                                        MD5:8512A272731B6E32CD7E3DEB8D7EA53D
                                                                                                                                                                                                                                                                                                                        SHA1:DA7950DA7D9D48C7EAC2ABFA8BC9CC6F2E519B1D
                                                                                                                                                                                                                                                                                                                        SHA-256:2B3E01886084F0CDF04A84A9F28523533BB635D01751895D249669E43EAE7D00
                                                                                                                                                                                                                                                                                                                        SHA-512:5A9B8654D937DF45E337C6560E8F1266ED12F4AA0D29AB5390297A19901D21AE1ED70E6D2AD30924064F593AB7D42E232DB898698FEE84B345FD341EB79BF9FE
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB...,.....pHYs................WIDATx....[........._.9{v..UP..".5.bp..!`!...b..).:$T..B.-.......}g..!.......>..d..|..~.|..s../.....(...S.....h?E..O...S.....h?E..O...S.....h?E..O...S...n.c.4....f.p...n....#B..........X....f..W..+.V.....G........J|..?...,........}..]..2.R\...................>......e..u.qU._..?.F/..B......T..TL.U.w.....Nh...6;.k\.6.. .y.;_.=W...B....*....g*....A.4wV{....W...uh.6.d.|a.P...\..r5..j.J.PC.....Qu..>=...Q(.-v.f._j..Ps..hX...#.t..5.C.N......?.-.z.L...g...g...Yv..h.P...C..Wb...C....u....Ou`.V....=......#..'..)..Oe.?.....I1.1...[........3.C.h.stabmh.6,.....=...Y394....#G..8.gZ.HM...e.....&..0[l............L%C......b.,..,..nF=.....Fh .^......Uz.....f.Y..mu%fd."E.k.J.H............'.}...n...1.........gB'h*...V... w8..E..b.H...=ai...'..\...@.....u.M...=..7'...k.om.Z.8.'.K..C|.v.(gT..+....v.pc......w....%...6..e..bx.....fV......:<....m1..90...N3h...U.5{;.......d]....j..m-v92.. .w.n"....b.
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (31155)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):106074
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.627072391029282
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:5ku9Zq0wNYKprQ4bOVVZ9L/OBFYCkzqgjytiEIDQwTVayGzPhd:rZq0u04QVP6TGBwsC7hd
                                                                                                                                                                                                                                                                                                                        MD5:F7E09F069AD31FFDDF96BFC62A000385
                                                                                                                                                                                                                                                                                                                        SHA1:F416026AC8215358250DE5BD354436DFE607D809
                                                                                                                                                                                                                                                                                                                        SHA-256:FA6FD0E537F357C354166D035ED7F78C8844EE6E6D4DA4B1E208F460FE36FA5A
                                                                                                                                                                                                                                                                                                                        SHA-512:F76405ECB64F88113C8B5E8F96AFD2920382D2331BAB5AA45ECB92E38C0C02A6427D90664DBB2E8A9DED304BF88DE1AC903B6E65D13071CFA9EE0B79A1CEA147
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1731)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):1780
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.51054249360988
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:Z/2aPJsjw+edBaVfZzmtubdyeqFIBuz12r5Uw:tFJcZoapOubQecB2P
                                                                                                                                                                                                                                                                                                                        MD5:D1C35163DD934DFC7D51A5662EA52222
                                                                                                                                                                                                                                                                                                                        SHA1:0482A5D9AF7B84A933092CB70649B114604E11AA
                                                                                                                                                                                                                                                                                                                        SHA-256:B94AE01BA7AB0A782315780FCBFB70FE987F46CE5183674FDC8E7168042B8021
                                                                                                                                                                                                                                                                                                                        SHA-512:056C0A1873ED6CDB3D84C142A6840B00A69E2E68E73B242EF1B6D32F3D9902D04A182425ACB263CEFD95E08AB40D4C1BA38CE1BFC32B87F4952A8DD178494269
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:var cp_C4w1ldN2d9PmVrkN=cp_C4w1ldN2d9PmVrkN||{};.try{(function(){var d;try{d=top.document}catch(e0){try{d=document}catch(e){}}function _e(c,m){}function crsspxl(z){if(d.body==null||typeof d.body=="undefined"){if(z<2500){var rec=function(){crsspxl(z*2)};setTimeout(rec,z)}}else{var l="https://tag.crsspxl.com/s2.html?d=2396",i,j;try{var r=d?d.referrer:false;r=encodeURIComponent(r);var a,f,q,e;if(r)l+="&r="+r}catch(e1){_e(0,e1);}var t=encodeURIComponent(d.title);l+="&t="+t;var u=encodeURIComponent(d.URL);l+="&u="+u;try{var s=d.querySelectorAll(".small-12.medium-5.columns");var b2="";for(j in s)b2+=" "+(s[j].innerText||s[j].textContent?s[j].innerText?s[j].innerText.substring(0,400):s[j].textContent.substring(0,400):"");b2=b2.replace(/[\t\r\n]/g,"");b2=encodeURIComponent(b2+" ");l+="&b2="+b2}catch(e3){_e(2,e3);}try{if(cp_C4w1ldN2d9PmVrkN.dg1||cp_C4w1ldN2d9PmVrkN.dg2){l+=cp_C4w1ldN2d9PmVrkN.dg1?"&dg1="+cp_C4w1ldN2d9PmVrkN.dg1:"";l+=cp_C4w1ldN2d9PmVrkN.dg2?"&dg2="+cp_C4w1ldN2d9PmVrkN.dg2:""}}c
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):6162
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                        MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                        SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                        SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                        SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://323c086385e389554235769878154768.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (61518)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):125299
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.439461653907206
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:w47n6r1QaTnKRmJxJ3OrOH0atPhe1+kFquIWomOLBYMMce+3H1C7bVw1:w4ahssPh3VCa
                                                                                                                                                                                                                                                                                                                        MD5:D70432AF13CA662FBC6F16C308FDC679
                                                                                                                                                                                                                                                                                                                        SHA1:9D914C533E242B14D4C555C0CB87EAEB7781F2E2
                                                                                                                                                                                                                                                                                                                        SHA-256:B9C21A1536AFFAEC73D8702918A62155451C947BD3A2009C94A221E67FF22C74
                                                                                                                                                                                                                                                                                                                        SHA-512:DAB740FF534DAF9B3261AC72F462BCA2A5D6B7F0FDD1108EA97F237B23222A1107F8885A9B5C80D22C70D8F6839B37BB3924733DD3FB2C0EAE708E9EB3F3FA1E
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:/*. * fitty v2.3.3 - Snugly resizes text to fit its parent container. * Copyright (c) 2020 Rik Schennink <rik@pqina.nl> (https://pqina.nl/). */.!function(e,t){if("function"==typeof define&&define.amd)define(["module","exports"],t);else if("undefined"!=typeof exports)t(module,exports);else{var n={exports:{}};t(n,n.exports),e.fitty=n.exports}}(this,function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var g=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e};t.default=function(n){if(n){var r={IDLE:0,DIRTY_CONTENT:1,DIRTY_LAYOUT:2,DIRTY:3},i=[],e=null,o="requestAnimationFrame"in n?function(){n.cancelAnimationFrame(e),e=n.requestAnimationFrame(function(){return l(i.filter(function(e){return e.dirty&&e.active}))})}:function(){},t=function(t){return function(){i.forEach(function(e){return e.dirty=t}),o()}},l=function(e){e.filter(function(e){return!e.styleCompute
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):4898
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.947644202232233
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:nip2WbPFGkzVIsOM/8MpJpdzos5kakxQH63m39NN+9VG/hnHxDWN:niphF5qyppJpNoDjQH63cNeOhHwN
                                                                                                                                                                                                                                                                                                                        MD5:83677664BF1A6761FE32AFC568602F2A
                                                                                                                                                                                                                                                                                                                        SHA1:5188829741FA889791E11998FC030A52A7DD8251
                                                                                                                                                                                                                                                                                                                        SHA-256:009908A40BA924FCC578099B6718194F7E6AF0496C39FE3C08AB2ACAEA290B54
                                                                                                                                                                                                                                                                                                                        SHA-512:726A78CFB5BD1D49FA72CBB28A70337EE52C7B920DEB36DAB358A2176FF9F0383BBE6730BBEA819BD332FB757AC06FAD0EF4FA32D3F0D74AD3A1AD1EF03A517B
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/app/nel_img/18581
                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../w...M0j.I.R=..G......O..f.b...>T;V ......>.O,.d....P..\E..X...<.jV..:.8....7r..a.n.......H........{...CPj3^....yT.......P.....P.....JT*EQ.D..S...'....|.~j.C..C.v....y.5V#.!.4..G...+.L....y. ...<d.......N..+*....h*[Y.a#.+.df.0......O.....`W]......l...6uuWv.+l.o.`.Mq.YU..R.e;.............L.,....f.d...dA.}..H.r,....:..~n.V...RZ..?..84..5.Z.%..Ur.-...38Bj.$I.$I..$.u}..z,....~..3.8& r.o...1.6.2G4..B....`[.KE..I..n.Nw...k.@....hH..:....5......e.qh.....Ry&.FB{.3..v/G.jQM..w.6...~.#...u...j.......z|...,..o<.....k.}X.@v.........`=Aa..7...h....f...e,......../..?..N.,..g..........[.N...o`......2.B..<Sx........o......i3...3E.R{@..ZB..Y..V.;.c....>{(..:wv.._...fS{|.g.."...[...K.U.k;.Z:xnJ...U.p....?.7..m..........x.LA...T7..t.m...t.gi`. ...P..qS.gn..........N.*...m...MV9.".?xG4f3$.o...#:....3...K3|g...a..|&.j.#6L..B%/3.V..8Q..*.,.{%v..L.A....0.E.I...b.j.JbO.7.|.r......:|..>U...p.U_.A.....s\.......nk/e.W.."N.D.b..).}.n.q...,.,.
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsuo9mqJvFTPnkGV95lEfUKEKRYzczo2EqYB7H_Hec7A9XYXkzRbXKrO6smuCWp0Oh2aYAzjoA5yGbYpsFKSRiTZRZ6AgEI6ZjmYIzqO1TXA306Dsacu7wgEDxUAt_HH1b4DOqwcB2I5g7wUoJUfPoKOdqJ9t7By_9q38gxvj6mstQMv7d32y4rnz2DE0Pvmst2mjQ&sig=Cg0ArKJSzG8b4Ig7BZyKEAE&id=lidartos&mcvt=10733&p=92,267,182,995&tm=10784.200000000012&tu=51.29999999998836&mtos=10733,10733,10733,10733,10733&tos=10733,0,0,0,0&v=20241028&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=3&adk=1588563051&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2624773601&rst=1730314934145&rpt=2185&isd=0&lsd=0&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://sourceforge.net/directory/tp3/?b=76681&c=14807&z=74077&cb=917b76bb74
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):16376
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.102601735562643
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:384:mE/AqpOzZKACajiFbR7Y42R13WmxvGFfCwSVeXd6LKW2BFa2Abu:aEbR7Y8HKKtzj
                                                                                                                                                                                                                                                                                                                        MD5:535DE5A927A8EB5A004CDC0A6B6320DD
                                                                                                                                                                                                                                                                                                                        SHA1:AE858F2CCA92E59584B7FE9F54BB3FB90B21DADB
                                                                                                                                                                                                                                                                                                                        SHA-256:1744FB413B91B276F5E17347382B664D6CA6C4EA4DB69825CAA97C16DD5D37C3
                                                                                                                                                                                                                                                                                                                        SHA-512:65808C8FEC4B2A895244F892A2CFE8EC69E45A6F53BBFE48F1AA8034968F5250B9DE73B2BDB8CDF12A75B90950E1DCEB0A13137CB4C74ACDF7B094813D1EB595
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/images/sandiego/sf-logo-full.svg
                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px". viewBox="0 0 653 102.6" style="enable-background:new 0 0 653 102.6;" xml:space="preserve">.<style type="text/css">. .st0{fill:#FF6600;}. .st1{fill:#FFFFFF;}. .st2{fill:#FFFFFF;}.</style>.<path class="st0" d="M66.9,54.5c0-19.1-6.8-27.8-10.4-31.1c-0.7-0.6-1.8-0.1-1.7,0.9c0.7,10.8-12.9,13.5-12.9,30.4h0. c0,0,0,0.1,0,0.1c0,10.3,7.8,18.7,17.4,18.7c9.6,0,17.4-8.4,17.4-18.7c0,0,0-0.1,0-0.1h0c0-4.8-1.8-9.4-3.6-12.8. c-0.4-0.7-1.4-0.4-1.3,0.2C75.1,56.7,66.9,65.7,66.9,54.5z"/>.<g>. <path class="st0" d="M46.2,94.8c-0.4,0-0.9-0.2-1.2-0.5L0.5,49.8c-0.6-0.6-0.6-1.7,0-2.4l47-47C47.8,0.2,48.2,0,48.6,0h13.5. c0.8,0,1.3,0.5,1.5,1c0.2,0.5,0.2,1.2-0.4,1.8L19.1,47c-0.9,0.9-0.9,2.3,0,3.2L54,85.2c0.6,0.6,0.6,1.7,0,2.4l-6.7,
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 32x32, 16 colors
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):1078
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.240940859118772
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:etFEh9HYflvlNl/AXll1pe/WNN00000000000000000000000000000000000001:QNtY6+lKY6
                                                                                                                                                                                                                                                                                                                        MD5:4123CE1E1732F202F60292941FF1487D
                                                                                                                                                                                                                                                                                                                        SHA1:9F12B11BDE582DAE37CE8C160537D919C561C464
                                                                                                                                                                                                                                                                                                                        SHA-256:D961B08E4321250926DE6F79087594975FE20AD1518DE8F91EB711AF5D1A6EF8
                                                                                                                                                                                                                                                                                                                        SHA-512:11B24C2E622C408E4774FAE120B719A21A0B2ACFA53230126C35AD6CA57D33D4DE79CBE11D296CFBDE9613CAA03D66B721BD20CF4EE030CF75F5A1FD8A286DA9
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://ad.doubleclick.net/favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250
                                                                                                                                                                                                                                                                                                                        Preview:..............(...&... ..........N...(....... ...............................................................................................................................................................................................................................................................................................(... ...@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tag.crsspxl.com/m.gif?anid=1647751318319954418
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):70868
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.939689208122316
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:HFQajiOtY7QzNXzb82b2rDRVxcC5xqKmMr+bY:Hj2OtLzNjZqrFaKm8
                                                                                                                                                                                                                                                                                                                        MD5:425E7BAA2A171121D560B9593F6C1B9E
                                                                                                                                                                                                                                                                                                                        SHA1:2B58DB1952507385C010DF4AB4185C509FB37746
                                                                                                                                                                                                                                                                                                                        SHA-256:229A4CE96ACE743073E58A72E4A024C6E8C63601C52ED26684BA3EBF588ED942
                                                                                                                                                                                                                                                                                                                        SHA-512:90656BD846C94F4C63BD91E42705717B733C31F4A0641CED93FA756B3199B42C3823E6766F6B5170DB188E12A820951F6656DFAEB2D20FCF89E6F822D3BDE683
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:{"/41014381/Sourceforge/SF_TYP_300x250_A":["html",0,null,null,0,250,300,0,0,null,null,1,1,null,[138426534992],[6249164325],[1329521181],[3165027971],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnyNCelxwns1zxOI3tUKknXBQ510_uVbSIfx2HUU4jG9DOu7iH1fXxBBnOLMkb3VIXTaQ3egtd13Ya7vcEyRcs","CJPD4MHltokDFXc0VQgdPOISbQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >=
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 25320, version 1.0
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):25320
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.992717825046205
                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:RMxowxdaCb0WaY4P8keYUej86bykBRWIsna:RM1r0NY4P80j86bHtqa
                                                                                                                                                                                                                                                                                                                        MD5:344EE6EAAD74DF6B72DEC90B1B888AAB
                                                                                                                                                                                                                                                                                                                        SHA1:490E2D92C7F8F3934C14E6C467D8409194BB2C9A
                                                                                                                                                                                                                                                                                                                        SHA-256:A3CF4861C7D0C966F0ED6564F6AAD6B28CBD3421A9CA4F60E2246848D249F196
                                                                                                                                                                                                                                                                                                                        SHA-512:2A9A9162D610376512A8FAE2CF9EB7E5146CC44C8EBDE7A12E9A3985DA1718C62AE517C25B00DE7C0269EFAB61B4850A0BECFBF04382A25730DBE9CF59825A62
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_latin-regular.woff2
                                                                                                                                                                                                                                                                                                                        Preview:wOF2......b...........b...........................H.p.`.......e........W..x..6.$..^. .....u.K...5..v.!T.$.D......Jpv .8...a...uT.0.i[... .L .d..x.K.RK...^.\..iZ.z.-D.......D%&s0!h?.......Xp!.'V.....9.tr.M.kr1.}V.b..=.|....-g)*q..&..p......4.C.l.p.o....l.]n:}x...].#j.~.q-....dp..2...+...* .+t...U]...y.....H.._.%...mb....".."....q.../........f...eo..Yo.U[{...N..<|....>r...O. ..f2..f..V.N....g.P-...O....g#2..B ....Jc4..cY...k..b....'Y..R.k.?.s....X...,.@.*.....(...0.IJ.E...~.3-G:....dEW4O.p.\."Z..\L.'.z.m+......1T.xj.NQ..1.X....2..._..,.I;.....a...[.@_.+N....5.0....p..[bN.e.X...QY...C.GE...f((.!7....{..(....O.._......7.&..I..a.r.#.........p..i....d.h.5...VRP.....k;..s.kSaF@.8i. .8.M.#.M.!.v. .!A...:.7..M.jI..y..1.aZ.5 ..A.... ....%...^S.R.v..B... .2..7..q>......F^]P.Pu..V..sU....f.z.;$.na.-.A....:..P..A...p.XaE..]S.LW.vy)."/<..\i...F.S52...)..Z .K."[....S.o....T....ngZ.J..d9.....?.5gV........HZ&.X..&....3...e...\..4..Z..V.:e=u..]...........$C...........9
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 7 x 46, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.068159130770307
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlyRttZxflpBxl/k4E08up:6v/lhPqxflH7Tp
                                                                                                                                                                                                                                                                                                                        MD5:4D8EF9E948B2FE272B279EA5BFB1739D
                                                                                                                                                                                                                                                                                                                        SHA1:2984B0C49CED53470DE2C3EC14E776152F10AC52
                                                                                                                                                                                                                                                                                                                        SHA-256:B1121EEA6BC3D8B4D6671450A9AAC227C75BA4664A4B483814FFCB99C5F17149
                                                                                                                                                                                                                                                                                                                        SHA-512:F0622E2C17431A26177C6B60F2512A991E9FD2BA37EFF2A2788ABA60E6FD23A6601EEE36B8DC9538326315C842B8460409CE52F79BE3EBE34459D212F829070A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8dada7a96de66b24/1730314900394/N8voub41Li86PTi
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............k..z....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):37487
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.990095066849149
                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:bISHv4alybmtxJPQ6WNHh7UhA4Ptmxt1RE5bGZxpEO3PhhftrE/lba:bIXQbPQ68hQuYt7GZx7b9Edba
                                                                                                                                                                                                                                                                                                                        MD5:4D0D7F8DD7DEA16264397582FE37EC8F
                                                                                                                                                                                                                                                                                                                        SHA1:62F1A820FD8EBF2452083EE8DE544ABF09F4E69C
                                                                                                                                                                                                                                                                                                                        SHA-256:546E5B6EB8CE595BD01D9B3BCD102C35154A94ECFAFF52B9CF8E3FBD790B8B65
                                                                                                                                                                                                                                                                                                                        SHA-512:CA116627D7132474D23220AF2E33F9B4B48A772276831AAB5F2FA21E3F7DCF13E041B26561F73015D5910A143C73C975F49703218062FD053092A27B3C0B3C5D
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Z......4!.....pHYs............... .IDATx..y.U...]..S.<..U...av$..@....E..$........{;7WM....M..F!.}U...F.5..1......E.P.E...^..=......SE....9......y.o=k..{.L..M..M..M..M..M.P.......1A.p..7.a\..C..1..>.!.^.)%B..P....@Jg..0CK=.Wd...2Q<..b[...M(g^..DJ.....J.!. ..<...2..c.....+-.FJ.FZ.F.6.>..y.%W.....)q&..W..:..l....B.bx...]O.D>.z..*l.$.P..Rf....ns<^..>..f...E&e..C.z).[".Dr.k.'.b.9...^...4A.N.*...f..C.H.aB.t..GC..<.N{....|<;z.C.q.Q....T./..5....-9............>.Q.H.N)kc..|D.0...7.w~.?1:.jD.I..R*...<->;.<)).O.t6.>}.w.o.B. [.....1..Hz<O.....7..-...8G...&....1.V.q..^....<M.).h.......'...1b..`.T.>........d..L`.....tTd.nb.\.OSe...X..>....L....;..8.p...i...L.....f.z..t..Hi.sB).....tZ.qy...O.FB...df..?.@.).A..s.{".s..D..v.L$].8..'h.)%..].q...l..:z.<^.n......._&2...?.-@..J.P.B....._....+ZK.....O{...8.|l.o.##..d.L.)........YL.......^.L...2.>...Ee...."!.2..1.~*../%.#W.i.+=....I.3N........~.,.....]jv.:U?m.a....sru4..it..:.lV.SH...4a
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsuxH6fHq1fipFPOIajKY8-TnF4E7uu6f4rmaUS2Y0F7iIYCwgZCyG_I_KemVG0EBtjRC3dDxiVLKm-maGirojnqt30HgNIHdq2fneAhfMhxpq7XeOBTeWAWOnIHw8iZCaAnvY88YYRRj3HrxWmeOH527QQD1rqjv96OJGyDLInKAjVC0YjJHYGLXFLjVK0xZwPehQ&sig=Cg0ArKJSzD7JIhY1ZJGFEAE&id=lidartos&mcvt=11332&p=499,963,1099,1263&tm=11361.100000000006&tu=29.300000000017462&mtos=0,0,11332,11332,11332&tos=0,0,11332,0,0&v=20241028&bin=7&avms=nio&bs=0,0&mc=0.68&if=1&vu=1&app=0&itpl=3&adk=256309498&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2624773601&rst=1730314933166&rpt=3190&isd=0&lsd=0&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):51220
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.0461086970152085
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:fmTyqvjKGXvoHtyxS6KNYjs5sDGMhY3V5iDrk2JY/VgOkVCzlxwAISNAISN+DbZN:QQajiOe/VmC5xwnynCo303O3x3b3D
                                                                                                                                                                                                                                                                                                                        MD5:B8449E5DB11B0502CB0F808196FB56EE
                                                                                                                                                                                                                                                                                                                        SHA1:7846E2D95DA726A2161A53D7EE89849B21ADBE9F
                                                                                                                                                                                                                                                                                                                        SHA-256:4613DFC250051C175F73BCFDC83276D331D71D73D2E323ED4D7303CF86B28DA4
                                                                                                                                                                                                                                                                                                                        SHA-512:91B5ED9EE6E42E21B6D75AF51383AC67D4B821FCE5B08E9F522C4DCECB793A876D06CF0492B0D1A7AEB8A4CC43504C226ED97F69D4E0B3F6EEEDBBD46AA4BD6A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3544493614143304&correlator=2531918204148561&eid=31088372%2C83320949%2C31084270%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_GEL_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50&fluid=height&ifi=3&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Daabfc84496f81faf%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_MaQ_EPCQhptd72FRIb_6fqszDOPGQ&gpic=UID%3D00000f45b5dbc2a6%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_Maz87msQo5ZRqakfFHRJtNul-goGg&abxe=1&dt=1730314948426&lmt=1730314948&adxs=16&adys=700&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&vis=1&psz=921x210&msz=921x0&fws=0&ohw=0&td=1&egid=56608&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314947132&idt=1198&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Fpostdownload%26sz%3Dfluid%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=456429757&frm=20&eo_id_str=ID%3Dfb52c51b6931021e%3AT%3D1730314932%3ART%3D1730314932%3AS%3DAA-AfjZBGP8rGp8lFxl42i48eO5t
                                                                                                                                                                                                                                                                                                                        Preview:{"/41014381/Sourceforge/SF_TYP_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,null,[138492115889],[6790321810],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGsmUbeIlhixiRyJocntnXy9_hLWqTBouVxD5QVMHQYLMPKalgxDqB8R24MwCViXB1Iqt0zIEzcyZFNmQZK2pzmEb","CPy5_b_ltokDFYkCVQgdP9QCqQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script><style>body {\n background-color: #fff;\n font-family: "Lato",sans-serif;\n}\n\n.attribution {\n background-color: #FFF;\n border-radius: 2px;\n font-size: 13px;\n left: 4px;\n padding-left: 3px;\n padding-right: 3px;\n position: absolute;\n bottom: 4px;\n}\
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):80
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.55059563360343
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:HKAocDtDjnkk/FOfoRhn:qAzDtD7t8fgh
                                                                                                                                                                                                                                                                                                                        MD5:8C6FAF0ED7E77B7A8A6B7A447D598299
                                                                                                                                                                                                                                                                                                                        SHA1:D64A1AD19C135D3013EA4FE642A8D64087710562
                                                                                                                                                                                                                                                                                                                        SHA-256:8CC1878C0D8FEEC0E9729DC339BD38BF8D259A95AD381B30DDB792BDCF667322
                                                                                                                                                                                                                                                                                                                        SHA-512:7F142A8CA14547FDA33A2F7E565767EC86F09A1BD4A5686BF2B0AA607193324B5EA52735350BEC36844261ABAAB3FF5A582B8B33C362D95DB4E3C889C2F2F2BC
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlEMULOjL0Q9RIFDT0fUzwSLAmNVDh0uNf5rRIFDSEMtHMSBQ1cHF_AEgUN_nhVWhIFDdzw19kSBQ1M6J2k?alt=proto
                                                                                                                                                                                                                                                                                                                        Preview:CgkKBw09H1M8GgAKLQoHDSEMtHMaAAoHDVwcX8AaAAoHDf54VVoaAAoHDdzw19kaAAoHDUzonaQaAA==
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):422
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8399216627426784
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:6:YPVURYCQ9G6vuHjzozz/iJxrNvTjP+O43:YtUirknqz/ijZnPVM
                                                                                                                                                                                                                                                                                                                        MD5:96739C7D9435FAAEF1ED94393816F606
                                                                                                                                                                                                                                                                                                                        SHA1:415AC3F6C199FC3FBCAD070BD1140E937500A69D
                                                                                                                                                                                                                                                                                                                        SHA-256:E5FD34F7907EF4D6E616C5898FF526E834C0EF7FFC39064EA6D9A3586A0CF7F6
                                                                                                                                                                                                                                                                                                                        SHA-512:D0A7D365C603EDFE9EBD3CDAFF38F62B74FCC2F9BD4F0DFBC43774ED4EE07A9AC1303CEB195A7EFDB8EBD7514AF5030DAC014100EE8C1BC38FE2EE207336AB25
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3302101925754853&correlator=3327288266002827&eid=31088532%2C95345697%2C31085776%2C83320950%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_300x250_C&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=5&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Df502538debc0f75b%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_MZtjEpFHAzEK3as-4aPWuKMDJTs9g&gpic=UID%3D00000f63387c8639%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_MYHVShv8yD8i-1ZFJLfHDjd8qwnjg&abxe=1&dt=1730314932195&lmt=1730314932&adxs=963&adys=775&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=5&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net%26__cf_chl_tk%3DjWWJPb0_1kV0pLJG9XNwCeFgJzOYmS.7up9W2zSyuVQ-1730314892-1.0.1.1-ecvsfcYs3HSrtfkR.dCvhnDCtpFZEA5UYbtmTKnckis&vis=1&psz=299x0&msz=299x0&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=19973&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314920405&idt=9554&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Ffiles%252FDitto%252F3.22.20.0%252FDittoSetup_64bit_3_22_20_0.exe%252Fdownload%26sz%3D300x250%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=2584757996&frm=20&eo_id_str=ID%3D0fe6048da58631ef%3AT%3D1730314932%3ART%3D1730314932%3AS%3DAA-AfjZ_OGr0R7OH_71yEP0rHJoI
                                                                                                                                                                                                                                                                                                                        Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_C":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CO6NhbjltokDFUWR_QcdLTYG-Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1880)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):139148
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.542924878792047
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:JStjMMuiCO00Ac/XYGJmKNfVkjpluZjCuAxxRS:u4MuiCOE/GH+3uZjCuAxq
                                                                                                                                                                                                                                                                                                                        MD5:C1E451A176FD5BBAD53C87A475C86D3F
                                                                                                                                                                                                                                                                                                                        SHA1:349D07A5624F40706F784EA4AC187CE5C71BC15E
                                                                                                                                                                                                                                                                                                                        SHA-256:BC7FCFD010D4E700C1EA8F282A7AF3A485A79BC6E19ABF57AB71A3A452EF4C65
                                                                                                                                                                                                                                                                                                                        SHA-512:E91A1B33341A146B270BFBDEFD7C3A7EF21DD216874057F3856D726B920F66E3300EFC357FA635F8FDD16360352A92C5D3EDED36E57FD1FB6EDAEBCE9200CB20
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..,"blob":{"1":"1"}.........};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");.},fa=ea(this),ha=function(a,b){if(b)a:{for(var c=fa,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}var h=d[d.length-1],l=c[h],m=b(l);m!=l&&m!=null&&ca(c,h,{configurable:!0,writable:!0,value:m})}};.ha("Symbol",function(a){i
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):28319
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.563965562501282
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:384:/H19CdqBHnRpgZSIRzApmR9D5SpCebJ+Uo+vCUPipxQSn/9gH59vQv2ez:/3eqJRORz/91SpPbv6Ln/SvQv2I
                                                                                                                                                                                                                                                                                                                        MD5:55514F86B1C9D18E6E545980AC5554A4
                                                                                                                                                                                                                                                                                                                        SHA1:2BC8B03C09A25CAC6CB45C48410B1253E4BF89B6
                                                                                                                                                                                                                                                                                                                        SHA-256:747AEA5FE62AF2FFB4944F7CF436AD2433433E40D21A3E41848028D4F889030B
                                                                                                                                                                                                                                                                                                                        SHA-512:BF873F688B2B6C739766E8813A34AC49482C0C3251C7B38533321E0F00528FF3FAB0CD46C14BF0D70A73B02D030F93B016EC2E69C3CD5F9BAE10E497C118911B
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:try{var AN_TAG_LIB=function AN_taqgingObject(){var S=navigator.userAgent.toLowerCase();.this.browser={version:(S.match(/.+(?:rv|it|ra|ie)[\/: ]([\d.]+)/)||[])[1],safari:/webkit/.test(S),opera:/opera/.test(S),msie:/msie/.test(S)&&!/opera/.test(S),mozilla:/mozilla/.test(S)&&!/(compatible|webkit)/.test(S),chrome:/chrome/.test(S)};.var H="4.1.8";.var f=new Array();.var b=new Array();.var O=new Array();.var B=true;.var F=0;.var q=0;.var m=new Array();.var N=new Array();.var y=0;.var d=0;.var u=false;.var C=new Date();.var ao;.var e=true;.var G=false;.var ak=new Array();.var k;.var U;.var p;.var r=new Array();.var l;.var aj=0;.var c=0;.var V=false;.var o=false;.var I=false;.var g=false;.var ac=false;.var aa="anTD4";.var h="anTRD";.var T="anTHS";.var n="optout";.var E=":";.var Q=",";.var M="#";.var A="|";.var an="_";.var s="<VALUE>";.var ae="<TERMS>";.var ab="<RND>";.var a="<VID>";.var am=new RegExp(a,"gi");.var ah="<VID_E64>";.var t=new RegExp(ah,"gi");.var ai="<3RDPARTYIDS>";.var j=1;.var a
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):7
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.950212064914747
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:Sn:S
                                                                                                                                                                                                                                                                                                                        MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                                                                                                                                                                                                        SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                                                                                                                                                                                                        SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                                                                                                                                                                                                        SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:<p></p>
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):70917
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.9380748900866385
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:lFQajiOtY7QzNXzb82bUCtV4HoC5xbhKqHa4r+bY:lj2OtLzNjZwHAqHaI
                                                                                                                                                                                                                                                                                                                        MD5:C21222956B31684805FF327025903F49
                                                                                                                                                                                                                                                                                                                        SHA1:C3382FD1247D32E4B6A033F88C7152D90FE8F995
                                                                                                                                                                                                                                                                                                                        SHA-256:07B6DA03BAC7D8A7E8DFDB70E79B8C86BAC9D1C5BE92C1EEFF444DD2E6CA103E
                                                                                                                                                                                                                                                                                                                        SHA-512:95AAA284849F97FEC3D4FF80BA179AD17B3C21C7394ACC78A1401AC912798E6EB1EE86BB5469AF44495E4B5D54F8619D561584F1F561A8EBF6675A482843B0E5
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3544493614143304&correlator=2531918204148561&eid=31088372%2C83320949%2C31084270%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_300x250_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=4&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Daabfc84496f81faf%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_MaQ_EPCQhptd72FRIb_6fqszDOPGQ&gpic=UID%3D00000f45b5dbc2a6%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_Maz87msQo5ZRqakfFHRJtNul-goGg&abxe=1&dt=1730314948435&lmt=1730314948&adxs=963&adys=216&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=56608&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314947132&idt=1198&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Fpostdownload%26sz%3D300x250%252C300x600%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=1333199680&frm=20&eo_id_str=ID%3Dfb52c51b6931021e%3AT%3D1730314932%3ART%3D1730314932%3AS%3DAA-AfjZBGP8rGp8lFxl42i48eO5t
                                                                                                                                                                                                                                                                                                                        Preview:{"/41014381/Sourceforge/SF_TYP_300x250_A":["html",0,null,null,0,250,300,0,0,null,null,1,1,null,[138427384408],[6254765183],[1329521181],[3170751101],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskJouwVMYmtWognh9VhnG93EpBl5tGI6mtaY-mXb6CtQkWPO0dR7wzTxyYf9nM0UuTsvLpiEbTZw9_Ea_L5NbY","CL26_b_ltokDFX8yvwQd5GMBHg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >=
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (885), with no line terminators
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):885
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.316432659518338
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:24:ciX/2f8eyYmofjebkWDd+EoyjKIduHK0hXKJRWZcK:xv1eyYFXhS/QaJw/
                                                                                                                                                                                                                                                                                                                        MD5:97DE29B9C1934F4440A73CC56212AFC6
                                                                                                                                                                                                                                                                                                                        SHA1:2A8F0016EA2F3B35C1DE1DDDAF680D9FF027F278
                                                                                                                                                                                                                                                                                                                        SHA-256:1894EC82E3B14542871B1743B550DD2364E994E600347B577285ECC8CBCC8023
                                                                                                                                                                                                                                                                                                                        SHA-512:4BEFF1830FAC0D8995A57FED129778A20D5ABFA22DF2296FFA5C06074DCD4FF0B9567BA68071413C5DAF63B79ED85723811686042D00E7E1E701B5809EC18B24
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://j.6sc.co/j/58729049-be80-466a-9abf-b3911430bbd8.js
                                                                                                                                                                                                                                                                                                                        Preview:!function(){window._6si=window._6si||[],window._6si.push(["setToken","b194ff4ae786d6e71c726afec1072e2d"]),window._6si.push(["disableCookies",!1]),window._6si.push(["enableIPv6Ping",!0]),window._6si.push(["enableIgnorePageUrlHash",!1]),window._6si.push(["enableRetargeting",!1]),window._6si.push(["setWhiteListFields",[]]),window._6si.push(["setCustomMetatags",[]]),window._6si.push(["storeTagId","58729049-be80-466a-9abf-b3911430bbd8"]),window._6si.push(["enableEventTracking",!0]),window._6si.push(["setCompanyDetailsExpiration",!1]);for(var e,n,i=[],o=0;o<i.length;o++)window._6si.push(["addSFF",i[o]]);window._6si.push(["enableMapCookieCapture",!1]),window._6si.push(["enableCompanyDetails",!1]),(e=document.createElement("script")).type="text/javascript",e.async=!0,e.src="https://j.6sc.co/6si.min.js",(n=document.getElementsByTagName("script")[0]).parentNode.insertBefore(e,n)}();
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                        MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                        SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                        SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                        SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://ad-delivery.net/px.gif?ch=1&e=0.1792746850271436
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):2226
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.422895719304049
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:70tGd/QCQ3QeAOe6xR6PGfi2f5yESaosreaYNbPC3:7HQC/e6q6PMic5yEEaYNbPC3
                                                                                                                                                                                                                                                                                                                        MD5:31967BF2C38D673D89E9E732EF8901E1
                                                                                                                                                                                                                                                                                                                        SHA1:CA31DED33731D55A5B1A4F8CE57BA652D430E341
                                                                                                                                                                                                                                                                                                                        SHA-256:B6DB7B821C2B32F9019A8B7C9D9B105BD558F5762873F25A94227E2B1F8B595B
                                                                                                                                                                                                                                                                                                                        SHA-512:A8DAC1B01FE715526067CB0C9A46397AC609957B0E64DF24C2F120251A997D9AF2093C4C5BA3317BF7639F75ECC12675EC0551996C123F37977B6F3671FAACC1
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://c.sf-syn.com/conversion_outbound_tracker/sf
                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <title>iframe</title>. <meta name="robots" content="noindex, follow"/>. .<script>. function getCookie(name) {. var v = document.cookie.match('(^|;) ?' + name + '=([^;]*)(;|$)');. result = v ? v[2] : null;.. if (!result) { // no cookie, look in localstorage. var rawLSObject = localStorage.getItem(name);. if (rawLSObject) {. var resObject = JSON.parse(rawLSObject);.. // enforce expiry. if (new Date().getTime() < Date.parse(resObject.expires)) {. result = resObject;. }. }. } else {. try { // maybe it's JSON, otherwise its an older string based cookie.. var parsed = JSON.parse(result);. result = parsed;. } catch (ex) {}. }.. return result;. }.. function setCookie(name, value, days, opts) {. var d = new Date;.
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tag.crsspxl.com/m.gif?tdid=e9b8cf43-81a1-4413-8fc9-03ae60ae5136
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 245 x 183, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):3786
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8836085813119
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:b6CM5bcE6Am3myoJbOYIEqLDPM+pJddMa9G:mCM5bBbmmJb3q3PMgi
                                                                                                                                                                                                                                                                                                                        MD5:21575AD1B769E9383A44CE686F06C949
                                                                                                                                                                                                                                                                                                                        SHA1:39DCA60D0FA2EE6F0A54008113AC9F6286EECE4F
                                                                                                                                                                                                                                                                                                                        SHA-256:085F9308233F32B8D4E656F577B1F84FBFC173723F48858F532879EFD8B06F77
                                                                                                                                                                                                                                                                                                                        SHA-512:5C204E978D087167047EAC6134DEE33C1429E28D602B4709ACF85D4D32A68456AB22ED7D96C0EFF2D872D64BD769FAF1D7FBF9E65ADF8C18D76CD8B2A324B46A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............EC.U....IDATx...S......C..m.i&......./L.....;.%~`...c(.m...P.@.C.!.B..s......j...t...V.i!2s~...gu/3..9..].q:....(...P...l..$...Lfjj..-.;.7.~#H...p8...F.......~#..o(............V.5M.7!.B8....X..,.M.vWWW{{...@ss....~...6.p......~...,+.RI.........4.........G}}}......w....y..8N.E...za"8.... .2.C.&.,A..7n...=x.......... ..`......`:..8...C...H..$..<......m.+F......$%.................d.V.AM......i.7...:&h,.6 .8^.I...J...*.b..}..!..E..Qqdw.&.7....688x..}..;.'0..p8..x....UM.R.u.u<..t#.|....L9Cw.>.x:...9...oMJS.k.vO]=|.........<*..~......VQ 377.o.,...b.T*..r..=q.....Io.zu....k...G...G]....i.p4.x.....~_.c5M.^N.8..Gu.W.|x|!%i"....`....)....~+..c.}X<.......M.<{....5...kl.;.e..3s.....7.>.s.n6m+.c.m@..|R.j[-U..K.K...Gv..._...c..(jyy...TU%.Z.........|r...dv......>.p.7..q.z.....G.w.Nz.c_|PE.2....-em...m.....K...~{..]..#..W....U...n}...y:.}...+..>.]..../..<......pqt.....J.....'XE.Po.R.&..r..K.n...y.........TE7....*....2.!...
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):37487
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.990095066849149
                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:bISHv4alybmtxJPQ6WNHh7UhA4Ptmxt1RE5bGZxpEO3PhhftrE/lba:bIXQbPQ68hQuYt7GZx7b9Edba
                                                                                                                                                                                                                                                                                                                        MD5:4D0D7F8DD7DEA16264397582FE37EC8F
                                                                                                                                                                                                                                                                                                                        SHA1:62F1A820FD8EBF2452083EE8DE544ABF09F4E69C
                                                                                                                                                                                                                                                                                                                        SHA-256:546E5B6EB8CE595BD01D9B3BCD102C35154A94ECFAFF52B9CF8E3FBD790B8B65
                                                                                                                                                                                                                                                                                                                        SHA-512:CA116627D7132474D23220AF2E33F9B4B48A772276831AAB5F2FA21E3F7DCF13E041B26561F73015D5910A143C73C975F49703218062FD053092A27B3C0B3C5D
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/simgad/3900103031045008553
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Z......4!.....pHYs............... .IDATx..y.U...]..S.<..U...av$..@....E..$........{;7WM....M..F!.}U...F.5..1......E.P.E...^..=......SE....9......y.o=k..{.L..M..M..M..M..M.P.......1A.p..7.a\..C..1..>.!.^.)%B..P....@Jg..0CK=.Wd...2Q<..b[...M(g^..DJ.....J.!. ..<...2..c.....+-.FJ.FZ.F.6.>..y.%W.....)q&..W..:..l....B.bx...]O.D>.z..*l.$.P..Rf....ns<^..>..f...E&e..C.z).[".Dr.k.'.b.9...^...4A.N.*...f..C.H.aB.t..GC..<.N{....|<;z.C.q.Q....T./..5....-9............>.Q.H.N)kc..|D.0...7.w~.?1:.jD.I..R*...<->;.<)).O.t6.>}.w.o.B. [.....1..Hz<O.....7..-...8G...&....1.V.q..^....<M.).h.......'...1b..`.T.>........d..L`.....tTd.nb.\.OSe...X..>....L....;..8.p...i...L.....f.z..t..Hi.sB).....tZ.qy...O.FB...df..?.@.).A..s.{".s..D..v.L$].8..'h.)%..].q...l..:z.<^.n......._&2...?.-@..J.P.B....._....+ZK.....O{...8.|l.o.##..d.L.)........YL.......^.L...2.>...Ee...."!.2..1.~*../%.#W.i.+=....I.3N........~.,.....]jv.:U?m.a....sru4..it..:.lV.SH...4a
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsuo9mqJvFTPnkGV95lEfUKEKRYzczo2EqYB7H_Hec7A9XYXkzRbXKrO6smuCWp0Oh2aYAzjoA5yGbYpsFKSRiTZRZ6AgEI6ZjmYIzqO1TXA306Dsacu7wgEDxUAt_HH1b4DOqwcB2I5g7wUoJUfPoKOdqJ9t7By_9q38gxvj6mstQMv7d32y4rnz2DE0Pvmst2mjQ&sig=Cg0ArKJSzG8b4Ig7BZyKEAE&id=lidar2&mcvt=1011&p=92,267,182,995&tm=1062.1000000000058&tu=51.29999999998836&mtos=1011,1011,1011,1011,1011&tos=1011,0,0,0,0&v=20241028&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=3&adk=1588563051&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2624773600&rst=1730314934145&rpt=2185&isd=0&lsd=0&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):420
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.785096779642564
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YKUVURJDKSv2LwWVnA62HDIJHJjLTDobNaaaaaaaaaaaaaaxaaaaxzfyG3MtE5M2:YPVURYySnA62jIHjzozz/iJfjrm+8r3
                                                                                                                                                                                                                                                                                                                        MD5:805C339E35669FB476797C3E9E2CD512
                                                                                                                                                                                                                                                                                                                        SHA1:81D45C0E88229DE3B9A92171882156586BAF7D3E
                                                                                                                                                                                                                                                                                                                        SHA-256:0D5810A2FC4B98C5F575D630110C50F8ACF6F2836562B963A94FB544EACB1450
                                                                                                                                                                                                                                                                                                                        SHA-512:4699E0D54C308E2F861E1B3684AAF4C25401FF81D5A72D6643A65F328C4D2A546091A848377E4F53F0D6F51C168C40D7CB346F03C89444C6239D5FF9E22FF3E3
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:{"/41014381/Sourceforge/SF_TYP_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CISSkMHltokDFUAFvwQdDn0BCw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):1060
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.564986854567278
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:24:YFpn1zSb+MVnSbbrnnz/i0m/KFKlf7B5HhBi/e/XY:YFpnBYsrGtX7B5BBi7
                                                                                                                                                                                                                                                                                                                        MD5:9174DB3564C836298ADE5A6774A6E979
                                                                                                                                                                                                                                                                                                                        SHA1:766C5A3C74A440D7D696598C9D8C17992E05FF16
                                                                                                                                                                                                                                                                                                                        SHA-256:DE81B142AEB34A3FB458BEEECFBB2C4AA1D4E15734B81684C0A05E9D4AF81002
                                                                                                                                                                                                                                                                                                                        SHA-512:0F6335520E4F8074D2B978ADDCCB9066F90FDB555EDD0C1ABCFC555B9287588FA1ABF9011FC8D6F45C545A57623E9339AF876E90A558A63A7B4FCA2FE93A5E8D
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3302101925754853&correlator=3327288266002827&eid=31088532%2C95345697%2C31085776%2C83320950%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_300x250_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=1&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1730314930169&lmt=1730314930&adxs=963&adys=775&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net%26__cf_chl_tk%3DjWWJPb0_1kV0pLJG9XNwCeFgJzOYmS.7up9W2zSyuVQ-1730314892-1.0.1.1-ecvsfcYs3HSrtfkR.dCvhnDCtpFZEA5UYbtmTKnckis&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=19973&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314920405&idt=9554&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Ffiles%252FDitto%252F3.22.20.0%252FDittoSetup_64bit_3_22_20_0.exe%252Fdownload%26sz%3D300x250%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=277815714&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                        Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=f502538debc0f75b:T=1730314932:RT=1730314932:S=ALNI_MZtjEpFHAzEK3as-4aPWuKMDJTs9g",1764010932,"/","sourceforge.net",1],["UID=00000f63387c8639:T=1730314932:RT=1730314932:S=ALNI_MYHVShv8yD8i-1ZFJLfHDjd8qwnjg",1764010932,"/","sourceforge.net",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLCnkrfltokDFS2S_QcdnoENLg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qPN9ZHXhpfds6kynNSgIt4CCXh490g9ukyDuoxSnJEQ3jbPj_rPRQGsrYGDY2ekTkdZwDV-SC96jDYpPoqk_0awpMuszB0EHo_GJ8mFAKVOFpRra9g6acCCCKynXRFLraVjLkQuIM9rqoYnWWUsdmQrGAkEZh-UulTLLIjGc6_twRQnrewYhQxoiMn1Ihvc71nXaiaM7_7zEhjCj7gtAYiqiqjvSBDDxlyorE0kHawGPI5YfdHT2mk_6ZFVQswMY0Dz7FMG9XA3dGDL4A22TGZ5",null,null,1,null,null,null,[["ID=0fe6048da58631ef:T=1730314932:RT=1730314932:S=AA-AfjZ_OGr
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://sourceforge.net/directory/tp3/?b=76481&c=14755&z=73873&cb=70b685cdfc
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tag.crsspxl.com/m.gif?id=&google_gid=CAESEHLFheR3FVDg-KDNDA86Be0&google_cver=1
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):548
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.660801881684815
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                                                                                                                                                                                                                                                                                                        MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                                                                                                                                                                                                                                        SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                                                                                                                                                                                                                                        SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                                                                                                                                                                                                                                        SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):3596
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.444209745064718
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:YY7YNYR1m5ABePKTBxj6kDxx12yS1M9O84itGGyBoirdxM6j:t86+A4STflDp9B4YL8oi5xM6j
                                                                                                                                                                                                                                                                                                                        MD5:D92FD68178888768C733A4365A56FC3D
                                                                                                                                                                                                                                                                                                                        SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                                                                                                                                                                                                                                                                        SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                                                                                                                                                                                                                                                                        SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                                                                                                                                        Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjst3xIFkbG9qYKj3wZqzUJBGzcfpc3vqrk-banCSWqxV0f1H7gibhKOGiDfkAVbcEn-hFVrs1IGhVdI4yC8gIzABCqGiOBJU-zem2gUw-JmqHb_oPoqxxW_Nw3Wzprzs2IaJzTg259GlXl3aCpWDKz2PLfGfP8p-mYPO_AM-NxY8I8wsqxb_2IKINOOLcvTM-s2Mmg&sig=Cg0ArKJSzDJE0ae3x-2EEAE&id=lidar2&mcvt=1003&p=723,16,973.765625,937&tm=2383.2999999999884&tu=1380.7999999999884&mtos=0,1003,1003,1003,1003&tos=0,1003,0,0,0&v=20241028&bin=7&avms=nio&bs=0,0&mc=0.83&if=1&vu=1&app=0&itpl=7&adk=456429757&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2624775000&rst=1730314950871&rpt=1505&isd=0&lsd=0&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                        MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                        SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                        SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                        SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://ad-delivery.net/px.gif?ch=1&e=0.5249386809309702
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):37
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.188522622093347
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YGKeMfQ2pHMgXHROfYY9:YGKed2pHRgn9
                                                                                                                                                                                                                                                                                                                        MD5:C11BE4C9B4FD2C7B81B415559462D84A
                                                                                                                                                                                                                                                                                                                        SHA1:AB2AA12AB8332E4A7F5B42742AB7A76998B12387
                                                                                                                                                                                                                                                                                                                        SHA-256:B8F0CA68362CF245F891FC09DDFA50806D195E78E196CF96AC5D9CF72BE2577A
                                                                                                                                                                                                                                                                                                                        SHA-512:15E2124EBD717AB8656D14EF748C4FD98B3569AB4BCA579F3FDED41B64D51FF47202914E8572E6F8AB5A40FECAC07F970EE932AE8240D0110ED4F22B821C0C5A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://api.btloader.com/country?o=5098683085881344
                                                                                                                                                                                                                                                                                                                        Preview:{"country":"US","isRestricted":false}
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):52687
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.069316990725776
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:ZTyqvjKGXvoHtyxS6KNYjs5sDGMhY3V5iDrk2r/VgOFtmVCzlxp7X77YFBt9kra+:pQajiOn/VgC5xRL2+as+gxjqw
                                                                                                                                                                                                                                                                                                                        MD5:6C6D7F72D82372F23875509AB15E4494
                                                                                                                                                                                                                                                                                                                        SHA1:6A1D6F1C5091C323A36C494D2F7C1AA5097B79B2
                                                                                                                                                                                                                                                                                                                        SHA-256:1037CD61EC0F79747174D417A15994DFBC8CB32BDFF69A6D82746E15D6E914C4
                                                                                                                                                                                                                                                                                                                        SHA-512:E27362F0522537CD86CA2582534116ACBB10DF85740CD1E0511C8AA503BAD6E111DEB84FE32533DEB175CC3612B4B7A130750135D258EEBE9BD1EB12A859DA02
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:{"/41014381/Sourceforge/SF_Temp5_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,[["ID=fbb15ece55846359:T=1730314934:RT=1730314934:S=ALNI_MbRtr1HkIp4VthkQJP77D_dllPZiA",1764010934,"/","sourceforge.net",1],["UID=00000f1dde37f09a:T=1730314934:RT=1730314934:S=ALNI_MY1rIM9kHDGsL7sbwvVLO5EF1rXHg",1764010934,"/","sourceforge.net",2]],[138492115940],[6790321810],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGskfXBTbzWPgLuoqBKFbXmC2ywdL7U28wicv0Ok0ijxhny757SFnhAjC804kL0YFqXnmwfmc35jqpyzr5bgCE5yR","CLXgqrjltokDFRECdQEdWXo7cQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=b7179bf61b53ee33:T=1730314934:RT=1730314934:S=AA-AfjYzBAEtyfdiTxZq7_Kh8R3X",1745866934,"/","sourceforge.net"]],[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scala
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):70994
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.938968399132724
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:vFQajiOtY7QzNXzb82bjoxTVPKfC5xtG4KfvVr+bY:vj2OtLzNjZHmKF4KfvB
                                                                                                                                                                                                                                                                                                                        MD5:BF4CC69676187131E27B4DAF7C2C3372
                                                                                                                                                                                                                                                                                                                        SHA1:5AF73B966450CE34B871AE5ABB2BD8CDC01A5BAF
                                                                                                                                                                                                                                                                                                                        SHA-256:EF2D56F85E74DD9FA4AF6A095B6E60A46AC2ACAD10E6BCF955906102D8E926C5
                                                                                                                                                                                                                                                                                                                        SHA-512:CA5FD15DE85888F7B23ECA38FDDC4A80398D06D7E232F3E7375CDA382D836AB9C28D4DD6E0A98D9C0F25C12D82158EC225290BB6C9AF13011C30207A0DD34FA2
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3544493614143304&correlator=2531918204148561&eid=31088372%2C83320949%2C31084270%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_728x90_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x250&ifi=1&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Daabfc84496f81faf%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_MaQ_EPCQhptd72FRIb_6fqszDOPGQ&gpic=UID%3D00000f45b5dbc2a6%3AT%3D1730314932%3ART%3D1730314932%3AS%3DALNI_Maz87msQo5ZRqakfFHRJtNul-goGg&abxe=1&dt=1730314948396&lmt=1730314948&adxs=268&adys=86&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&vis=1&psz=728x115&msz=728x0&fws=512&ohw=0&td=1&egid=56608&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314947132&idt=1198&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Fpostdownload%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=3705235419&frm=20&eo_id_str=ID%3Dfb52c51b6931021e%3AT%3D1730314932%3ART%3D1730314932%3AS%3DAA-AfjZBGP8rGp8lFxl42i48eO5t
                                                                                                                                                                                                                                                                                                                        Preview:{"/41014381/Sourceforge/SF_TYP_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,null,[138467137144],[6618729110],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnFuwcWi4oBLjqv-9pbXjhaqRmVPNQrQT_9ivmDpYDHMOTPTsRBJwqMw_csJCjTdzM3lGJNhLNyScAKjMYfjY4","CLHK_b_ltokDFUn9EQgddm8AMg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qMqhr2t9Td0QWBKFuLEUkQCZb984ZUJ7329lzO7Hp0CnY5H5Q3BzcyufjSig4FlDkR9e1inCgFqFO7xiEb0BLR74m4beEG8vPwvcKcIllGjeT5A2m4O4w",null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c =
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):17026
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.016223563258166
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:384:YWRhVuedbvzikgH/FBTzgQ2cQkYSutKyw4YvRBzq2sK:DbdSkgdBXm6Aw4wq2sK
                                                                                                                                                                                                                                                                                                                        MD5:1583C7A0B9535067CFC7805A4EF39B6E
                                                                                                                                                                                                                                                                                                                        SHA1:90F70F4999C0C63D17F0D89B9B2BFD736217B01F
                                                                                                                                                                                                                                                                                                                        SHA-256:FE1E24B234555A77F63DBDB4DB697CC3EF8E753D586A19F73615A9252085B035
                                                                                                                                                                                                                                                                                                                        SHA-512:D72787D406E6DE90C5633D29E64F05404D6AA65AF71FB1408D59A0BB0C70D944751B0E86A7CD119A0774695A1E7D1FBFECC094EAA15539A3883C50360825C609
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:{"sodar_query_id":"z4IiZ47UHdacjuwP0e7P8QQ","injector_basename":"sodar2","bg_hash_basename":"ovyIVDwIz7QGgfE_NzKJhN_1XsOLGoe01x4KTGhRCeE","bg_binary":"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
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):8588
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.950154939305119
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:192:K5VAAeK0+v2hh3oEEPWWUJqRwpJVQhI5kkS4j996rBlDlq1J:KqCvE3o/dRkJGhI5kkS4jTwDEf
                                                                                                                                                                                                                                                                                                                        MD5:6921B53DF3D058D816AC6AC3D4A6F738
                                                                                                                                                                                                                                                                                                                        SHA1:3391809506FAA4D1CFC63B104D5340AE106A2D46
                                                                                                                                                                                                                                                                                                                        SHA-256:29CDE303E5C320FAD69E039EBDB1B4DF3D30651F192A21A1235D8BC1A1F4EDCC
                                                                                                                                                                                                                                                                                                                        SHA-512:6730A722E7D3B3C7AD18859EE869709DDEC8AB802CEB89CB0FBA1BF386783E6471DE7BB19F28813FF53075D801BF2A70C8ECB523990C596E822A6C812A17FCE5
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/app/nel_img/18801
                                                                                                                                                                                                                                                                                                                        Preview:RIFF.!..WEBPVP8Lx!../w...M0l.6...9.p.........I.]@...B.....L......}y<0g.f.`.QH6.`..:H.....JR(....$.!`.34!UU.)\I..m.I.j.'.$I.CY..B.1......H.../....A..P.G.$AM.1..c.g.m....T...b..M4p...."K4...F.XFt4@.1.....<<.."..]BJ....D..].4..=..?E.....D.;.w............(..].....w....(#"@."bd.,..3..R..,E.... ..)..R....).".H...(......m...?;i.v.......v;P>...G..9.5Zzz6.....Z,b.0+.k...q..Kej..5_.Q.v.K8W@}.FP.+..B.&.hzc..h.....e.C;.............B..q/...F.I. ..mW[...*...... ...(.......r..H.m.V...._H.......3.c..<...n.;&q2......23.i,3333s..2.3....1....^...u.?.{.._.k.t'K...=.V..s7.m.;Y...J...x;E.$H..HNF..13..........t.....9...PL..5T@.T.>h..."<..R..c...._... .<..........8....m.......9.th.......a..2..........M....f..:..{0...p..d. .........:....g A..............0...q.3..p;..$....>.........H..8Q....D..i=*......;.9..3..r...0.....r@.Nn..8.i..@.r"....M.".d.. .....,H.'.p.!...p yj.l..b.!F..@..-pq$.y ........T.B...T 6.*.....N .49\$..Q\..A....pd<...\.....lo..B......HfPT..>".\%`....0.......
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):4183
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.942640602097513
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:oK5QAMdmSqYkfqDf6Fe10YT6gpS32Fm2/Ek5BRAQoB7:o6CkCDS4qm/S32FmGBmFB7
                                                                                                                                                                                                                                                                                                                        MD5:D38D2942765EF0ECFBB59881DFE2536C
                                                                                                                                                                                                                                                                                                                        SHA1:02237DF4A5FB3E912A785AB2D5A30BFF2BF5BDE6
                                                                                                                                                                                                                                                                                                                        SHA-256:FF158D20364E19AF623F870B01EF1E8F10DC345845008F307F18A21D0435651C
                                                                                                                                                                                                                                                                                                                        SHA-512:FF006F4ACD63E3A4BB613E7299C4D592814FC74730A3AC4B7882C73D6C4A0B78CBF7CCA3D3600ABA8B1949AF9C32CA454976088F493FA915F34E774DCD3F3504
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB...,.....IDATx..Yp[.y..H..M$%..r....H,........q..J."Q.$K.(UZ%..C'.T.d..T}..!o....8v:.N....]{..c{..qly,..E>.H.DR.B1.<.3..{.....s...!i.H."..e..e..........5]~..0H..y..../bc............4.;..[X4,-...%M....%.".~. .R.&.^#.;..c...$M....$.]..Z..{..u.(..A..?...X.O.........g.^.........(.._.^O......?.?..w`.s7$...klMh.0..l...%I...@.-.nCckB....@G.R..b......|...@..../....{P.7J.......PRQe........;?..W........|...^........?..U4...M....5l+....p.5...cEE..........~....P'.......il.-.m.v..pb...+-......6.M......`....W_y...^/1m^........7.Sv.../KFO*,..+b.Z...../....p....?Q..}.....d.m..`0lP...2i..rm.d.;....*T....r.............M..:.n.95ulU......@[[[$.....t......q.....C7....p...kjj*.J.W7....F..P(....3..'.apd.....d...fq&...Zx......M&..b._........ l.P....o..l..Q.......UUU1...J...(--M$..XQ.={.P....|LU..m2B..S.Xhs...Lgg.......?mvN?.4......W.\9w..K.&''Y[FFF..<.S....2.....].UO..t.L&.....P.8.pK8.r.X,...;w2D47.\..V.....<.@ .......
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tag.crsspxl.com/m.gif?yahoo_id=y-lPMc8qRE2pNDKiMij2cuaWSPKSnhaV6EgXY-~A
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (31988)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):70103
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.350957695758152
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:L+i0S1TpywbZi31SPTnODPEGnVbg94ePcwD4wP1nN69X1SiraqXztGV51Au+:qY7ZbpwDw1y
                                                                                                                                                                                                                                                                                                                        MD5:7E1853E10A9F3C69AF99931DDCEE9138
                                                                                                                                                                                                                                                                                                                        SHA1:3CFF5AE87ED02DE01F327DBF0DAB0FA39A469C97
                                                                                                                                                                                                                                                                                                                        SHA-256:56DF5BF2317BC2156B954C3FD2913AFCCE23EB4947C47F3AC401017DC4A0151D
                                                                                                                                                                                                                                                                                                                        SHA-512:474FB64341A56957391FE59E39BB1152EE6EC534B577C95CF6E4B5D00846F70621DDB2FFED62FEF06B3A9EA796E560110F657A890B70F311A083C29D6E76AD2F
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://j.6sc.co/6si.min.js
                                                                                                                                                                                                                                                                                                                        Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):4768
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.921298296016766
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:VlICZiPwv9B1q9NMu7EgRoOUlQ9EZrtlmtCoHIKIaQmBC8p2I:V3ZEwFB09REU7YQamYKISBCu2I
                                                                                                                                                                                                                                                                                                                        MD5:605513B18A428D43CD4737856A3B9BDC
                                                                                                                                                                                                                                                                                                                        SHA1:AE9A21F017B1919EE39A72AD9B2890E2ED7AEF12
                                                                                                                                                                                                                                                                                                                        SHA-256:81665ADCA96EEDED0D71DDC87418431296F2DE3051F9C5BB699C37F1E8B34601
                                                                                                                                                                                                                                                                                                                        SHA-512:03CC68EC139421F7344D402846318364B1438014286E190D36B02D693758A077B374D07D091253984FD97223F0D3293F0276A5621B20952F4C37A759D789061D
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/app/nel_img/18929
                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../w...M0j#.j...Ox.........f......*.Q.N'......'.-.4...D.....g...6.m.YA.%(4._.....B....$G..F..AX..>....2.z.U.AK.s,1to...}_]2@....3..H.+.b...1...`O......N$.I.u4...]C..3.SXW.%..3..............5) ?.....<.V~......".......h..~<...Fr...}....../.Q;..h'Y..""......ai.?5n._.J.F3.=<.af...n."..oa...'f.'N...s......nIc?.GJ.-...y.H)...0....>X.."X...8=....$......j.$I}....133..........K.Lbfff.......O..(.l.$3s...U...6Co7i.{.{T{4.d,.......f&m.......1..|.i..Wg>=..qxm....Oo...NB}..G...~.....G...7=.ag..V...8H..i&.c..B[<....O....>.m..g...u(/`..=d.$....H...v.....<....r{..y1..m\s..,HW..3<..c...Xrw..Rcq..}.P..FAD].?....6.<.l..%.V;Q.s.+CV..<....8..0...D.k..>o,N.\.f....$...^n...z.=?.P..)....Y..s....\..3.q.HW.....|....1m..%...M...l.n..q.H.HM...*E..`..`}.......D.....V..K..N.Q.......D2.....=..i|.8v..J M.... ..#.n.\..AvL.p...S9..+..(.5.Y0...\iIO.h.b0.(.....9n..h..*..p..?O.a.a..U.w....7.X.TFj..l.t.9..l..w......-.m..zh@}..'-....-Q.U.ukFh.(.u.2....%..G......
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21224)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):24203
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.349731623672621
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:384:PLX1wtH+NTv0vDckjUhzU0ZppJeiUGg2TD7eC43YU/Us3ZYNbHG3W5AJdME9oPaV:jKtPQOaG3WFaoPaIK/zn
                                                                                                                                                                                                                                                                                                                        MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                                                                                                                                                                                                                                                                        SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                                                                                                                                                                                                                                                                        SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                                                                                                                                                                                                                                                                        SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (29788)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):29789
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.316246161369369
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:P35CTMzXzrlI6tLMgUII6tLMG8jvUxs/on+CrZGV:bz3lI6tLMoI6tLMYxseUV
                                                                                                                                                                                                                                                                                                                        MD5:F82E1A0D6D7B1D3B5747A3B0C5F4CDE3
                                                                                                                                                                                                                                                                                                                        SHA1:52F6905DC05F581F4727BCB74A3DCC6D1E00F71C
                                                                                                                                                                                                                                                                                                                        SHA-256:A840204D113C4CD8A63ECB32CC6D6A9053F8BE2711A769CAE64767C3586AB726
                                                                                                                                                                                                                                                                                                                        SHA-512:FA4AF04FA81726A938E72951A4828C36C19A9661C43EB30C5102FF85AA4B8A62A37496BE828FD6C53B1D4432D44164132CE735DDB78DA3F572B9744BAD0B8C8D
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:var r,bizx=window.bizx||{},OptOutHonored=(bizx.cmp={},bizx.cmp.ccpaInterstitialContent='<h2>YOUR PRIVACY CHOICES (DO NOT SELL/SHARE/TARGET)</h2><p>Under some U.S. Privacy Laws, consumers have the right to opt-out of processing of personal info for "targeted advertising," and activities that are classified as "sale" and/or "sharing." To submit an opt-out request that will apply to personal information collected by cookies and other tracking technologies ("cookie PI"), move the toggle below to the left and click "Confirm My Cookie PI Choice."<p>We will apply the opt-out to cookies that may implicate "sale", "sharing," or "targeted advertising." There are other cookies, such as essential cookies and other cookies operated by "service providers" or "processors" to which we do not apply the opt-out. You must exercise your preferences on each of our websites you visit, from each browser you use, and on each device that you use. If you clear or block cookies, your preferences will no longer b
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                        MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                        SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                        SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                        SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://ad-delivery.net/px.gif?ch=2
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):23040
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.990788476764561
                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                        SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
                                                                                                                                                                                                                                                                                                                        MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                                                                                                                                                                                                                                        SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                                                                                                                                                                                                                                        SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                                                                                                                                                                                                                                        SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                                                                                                                                                                                                                                        Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):413549
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.0586695206519
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:4SbUcyJAdhJFKareilk1HZmgTu2jHri9QLRxGnDz:DKareilk19jHri9QLRx2Dz
                                                                                                                                                                                                                                                                                                                        MD5:07A3E9A6EC87763DAD8F74DFA67548AA
                                                                                                                                                                                                                                                                                                                        SHA1:9F2EB0D5016E5EA8D563FA3410EEBD515C0E3A76
                                                                                                                                                                                                                                                                                                                        SHA-256:CDE11435C364D7A079FB9C7D485A2082243A166691D760A186EC700017E73A48
                                                                                                                                                                                                                                                                                                                        SHA-512:B278A32EF3597A6299A81405D18F9645C788CD787894B73DD53C198C19020FF5EA0A31AEE81DEF195A7674E52C2039BC198CA275830C9CBFD3AEDD8EFE6973AF
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/css/sandiego.css?1730219183
                                                                                                                                                                                                                                                                                                                        Preview:.@media print, screen and (min-width: 40em){.reveal,.reveal.tiny,.reveal.small,.reveal.large{right:auto;left:auto;margin:0 auto}}/*! normalize-scss | MIT/GPLv2 License | bit.ly/normalize-scss */html{font-family:sans-serif;line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,.as-header,nav,section{display:block}h1{font-size:2em;margin:0.67em 0}figcaption,figure{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}main{display:block}pre{font-family:monospace, monospace;font-size:1em}a{background-color:transparent;-webkit-text-decoration-skip:objects}a:active,a:hover{outline-width:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:inherit}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace, monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;lin
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):3539
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.91967401450729
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:oXSzV1TuPB8cj2YRM+7WkgdKBvzRXiZfwV+6Txx:oXSJ1TuPB8cjbM+AEBvaok6Tb
                                                                                                                                                                                                                                                                                                                        MD5:61B33000C77AF01DCE515D7DD614CC6B
                                                                                                                                                                                                                                                                                                                        SHA1:FDB5303F7A399C1903B1425CAC5D2CB6B813DEB9
                                                                                                                                                                                                                                                                                                                        SHA-256:003C52EACEDAF26C3689744DD305F4E2F736523834A82D78499A660A7F368264
                                                                                                                                                                                                                                                                                                                        SHA-512:3CD874795F44CB83325B2A31283EC350CD94A7B3C11CC795A27315C32361118549BA47149E273006110B6BCDFFB1DE61520C29B428D4BF1724F8B8C13C34B9B3
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB...,.....pHYs................xIDATx..yp.U....QAY).r.w.Z.....DY<..Dr .A........J4.&.@.rZ&.p..p...2.;..B.E.&3.9.....z.L.I23....;......L.?........RE:./.FQ..J..VI..*).Z%.@...h.......UR..J..VI..4dY...'...7..7g.fLn..\..c.A...O.'<...............A?...{V....._}.9~.f.i....8.J7.A...E..#..*.ph}g...4......C.%.."B...fC...7..'47..h{...F....?....L.......%...e".iu......8....<.g.F.-.L..z_...D...y.9|....UF...84x..y".j.z....(.Z..j..[2..../...U.}5@C.n[... .;".}...$...J...S4g.......c......i..AvE....F:r3...J...VK..(^4..Q.i?.W....(.Zh.3..9;..~.m...j...J...S..k!O-z?cS&.P..!..+/5...92......w....B.Qq..v.p.&...Ze...92y../HF..X.=J8.....jLo..........=..$...d@C.5.......[.^Fo..AK..O..j..Q.g^....d.R.%.{<Rn..+..r...H.4....5G&/...8......t.......-........2Fo..;....4...3_P.M.h......gME.1&.8;.0c.j..._.Y/.M.s`..4..u...k.3..k&}.W....`.C...4...f.&#jA..b.X:....g.C....%QF...*..*A.f.=m..U..!"..K./9.z.......utI.o.P.{.....?J...Ow1.C~.....s...!.......D
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32000)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):42766
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.082749850320046
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:JBA7PMMFA0tdlXKNSR4vlGRep2lcwJeL+C2jQdc7/CORUQuFBt33:HAIMFFdYMxAcLQDV
                                                                                                                                                                                                                                                                                                                        MD5:B7B9C97CD68EC336D01A79D5BE48C58D
                                                                                                                                                                                                                                                                                                                        SHA1:1A99890B57C9859A622337ED0B2F989D6E30CC0E
                                                                                                                                                                                                                                                                                                                        SHA-256:B394D33B2A7EC654A6B037EBFDA6618341B3F897A362BE624C923C2711B54A43
                                                                                                                                                                                                                                                                                                                        SHA-512:968E18822C24C6C54827999EC766FE54750A9489D22B6A45B641854731EC00BEB8FD93B9BDA8823E67463F7A99AB587D333673821AE90CFDF7E92716BA050C4E
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:/**. * Owl Carousel v2.2.1. * Copyright 2013-2017 David Deutsch. * Licensed under (). */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({filter:c.filter,run:a.proxy(c.run,this)})},this)),this.setup(),this.initialize()
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3013)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):3237
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.156320363882298
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:2uSZBdmUBx8nAcxE53WIKjjwc7P6GQKsSCoY8:WZBdmUBx8nAcxEpWIojw+PgmTY8
                                                                                                                                                                                                                                                                                                                        MD5:07F2C67835028B4C9612C88181631965
                                                                                                                                                                                                                                                                                                                        SHA1:027CD5DFBBDDCE69CD3772C1F717A3C6005CDA13
                                                                                                                                                                                                                                                                                                                        SHA-256:6CD626A6A0D39AA8C19F8F7203305033E755C100073927611DF9CE447314899A
                                                                                                                                                                                                                                                                                                                        SHA-512:DF7362E541E34B0E2F8A0AE8BDF7C05E884F7DFADD86245D32F29063B1E85E4B825215ADB10409ADB644CA4C625387C5DC3378D9B37530ED5591CF46BD2A669F
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/js/sandiego/vendor/featherlight.gallery.min.js?1730219183
                                                                                                                                                                                                                                                                                                                        Preview:/**. * Featherlight Gallery . an extension for the ultra slim jQuery lightbox. * Version 1.7.1 - http://noelboss.github.io/featherlight/. *. * Copyright 2017, No.l Raoul Bossart (http://www.noelboss.com). * MIT Licensed..**/!function(a){"use strict";function b(c,d){if(!(this instanceof b)){var e=new b(a.extend({$source:c,$currentTarget:c.first()},d));return e.open(),e}a.featherlight.apply(this,arguments),this.chainCallbacks(h)}var c=function(a){window.console&&window.console.warn&&window.console.warn("FeatherlightGallery: "+a)};if("undefined"==typeof a)return c("Too much lightness, Featherlight needs jQuery.");if(!a.featherlight)return c("Load the featherlight plugin before the gallery plugin");var d="ontouchstart"in window||window.DocumentTouch&&document instanceof DocumentTouch,e=a.event&&a.event.special.swipeleft&&a,f=window.Hammer&&function(a){var b=new window.Hammer.Manager(a[0]);return b.add(new window.Hammer.Swipe),b},g=d&&(e||f);d&&!g&&c("No compatible swipe library detected
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (460)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):9812
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.199166196292576
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:192:ABIlG/FUP0nQHneNTEiNhlNaaOOvWHKMT+ZxT+VZoFlNxiQOeRh:UbW9iZNaaOO+HKMT+ZxT+VZQlNxiQOen
                                                                                                                                                                                                                                                                                                                        MD5:23345615AD9817C18D8A5032AB9AA4A1
                                                                                                                                                                                                                                                                                                                        SHA1:23F18301C365FD8A5E4E1FE3828F34972EACA228
                                                                                                                                                                                                                                                                                                                        SHA-256:32E0D016FB2604D371D242917AB121619ED06E6567BE4DE0B536A2B5158BF1DB
                                                                                                                                                                                                                                                                                                                        SHA-512:F3A039FAD25E9EC97EFBE5E97A2CAA9EF18F903641C197569B7D8CAE02BAB3FCABBE7A4BE75D582A9FD108D45F0872D9D8C4ED83EFBAC688ECFCF4B838BBFB2A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/js/lib/big-text.js?1730219183
                                                                                                                                                                                                                                                                                                                        Preview:/*.Brorlandi/big-text.js v1.0.0, 2017.Adapted from DanielHoffmann/jquery-bigtext, v1.3.0, May 2014.And from Jetroid/bigtext.js v1.0.0, September 2016..Usage:.BigText("#myElement",{..rotateText: {Number}, (null)..fontSizeFactor: {Number}, (0.8)..maximumFontSize: {Number}, (null)..limitingDimension: {String}, ("both")..horizontalAlign: {String}, ("center")..verticalAlign: {String}, ("center")..textAlign: {String}, ("center")..whiteSpace: {String}, ("nowrap").});...Original Projects:.https://github.com/DanielHoffmann/jquery-bigtext.https://github.com/Jetroid/bigtext.js..Options:..rotateText: Rotates the text inside the element by X degrees...fontSizeFactor: This option is used to give some vertical spacing for letters that overflow the line-height (like 'g', '.' and most other accentuated uppercase letters). This does not affect the font-size if the limiting factor is the width of the parent div. The default is 0.8..maximumFontSize: maximum font size to use...limitingDimension: In which
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):17
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.734521664779752
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:gCtwn:l2
                                                                                                                                                                                                                                                                                                                        MD5:A54A440C7EED0A7B3E78E6B985E12FEE
                                                                                                                                                                                                                                                                                                                        SHA1:92EF2F2008EBBC5635B71F5D6C9831C5F2F4514F
                                                                                                                                                                                                                                                                                                                        SHA-256:62CE950AD0D7F664B316B4253BBC993BF0BF8310970F64B150FDA6F1FA59DFEA
                                                                                                                                                                                                                                                                                                                        SHA-512:F82E417DFAA9DAAE2A74DE3564D9DF703E4A2849D60752F6A9C4C2C5053CD72D3F5ED036EF683CA586CE17D7A2DA3E9D3DA6311560296929C70B23BC05A57631
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:_ml.setIM(false);
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 180 x 180, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):1512
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.708659959638448
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:24:zbUazBYZcfojMbqQMBPFQKw6b+eDWfx1dk5Hixr8kmPJ+91a6aALngIuDZ/jgmYi:zbVzSZjIWQMBdQKw6W1quIZPJI1anAZe
                                                                                                                                                                                                                                                                                                                        MD5:C0BEE34C6A6F5B3460B434414CAE5FAF
                                                                                                                                                                                                                                                                                                                        SHA1:A093774E97FCDE2EF20F003E049E903C65728846
                                                                                                                                                                                                                                                                                                                        SHA-256:8EE48D94F5591C25DF70AD41F7F6BC04431A06E3A92F9668007CD0E9EFD0C7AE
                                                                                                                                                                                                                                                                                                                        SHA-512:2402EA98FD4BF114C1B66894944D507B61A0127C313A4857E12C66D2211780D84EFF6EA8B8060FF7FEAC999B805FA46DAFC8A3D119EF3191438A0C5C528B80CB
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................`PLTEGpL.;..| .| .| .}..| .~!.| .| .| .} .{ .|..| .| .| .Z..| ....|!.| .| .| .|..| .| .| .| .| .| .| +......tRNS..{...i..H........v!....=._S'2&.......IDATx....z.0.....,...h..-.E...!3..;.....9Y'. D..!B.......l.l......HWh.....f.....`..`./.QUE.......luf!.o5..YM4{U.....foj-.'...Z..Am..\.3_....Y...#.,C.k!.v-......v...a..[...)~..qo.S.........z......j..|....u.j.9..g...X.m...S....5.B+.H...F...B..g....B.^...5.\.~|.Oj..5?.q..5..;....j....s...W.....6..43.L.d..D.......h.....T[SS....;j..\T.......gv.x.9...WS.#.....lN......l..V.;p.&..r....W..p..x....t.d...j...S.....n.V./.`UM7....M5.,..".WS...y~$.w....5..jY..ZK.a...,.{.{.R..o.\...b$..\..z.=.....r.e.M...Rp.2C.Z.,.......d.Fr.gf..ZT.O..0d.5..Y.W...o/U_..~i......Y.....9W@..y,.b.+".^T...O...8...m.Z......F../..s...\w9[.dz;@.....y.L.]..w.4.|..T.......B...#.$.>D.e.d|^.(.O.e.......+....{.X_.P_Phv.> .....6...*...ano-2.S..A..f{.:...$.]e......J..O...jeSV..j...2...Ie.'......s....:..V
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):4768
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.921298296016766
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:VlICZiPwv9B1q9NMu7EgRoOUlQ9EZrtlmtCoHIKIaQmBC8p2I:V3ZEwFB09REU7YQamYKISBCu2I
                                                                                                                                                                                                                                                                                                                        MD5:605513B18A428D43CD4737856A3B9BDC
                                                                                                                                                                                                                                                                                                                        SHA1:AE9A21F017B1919EE39A72AD9B2890E2ED7AEF12
                                                                                                                                                                                                                                                                                                                        SHA-256:81665ADCA96EEDED0D71DDC87418431296F2DE3051F9C5BB699C37F1E8B34601
                                                                                                                                                                                                                                                                                                                        SHA-512:03CC68EC139421F7344D402846318364B1438014286E190D36B02D693758A077B374D07D091253984FD97223F0D3293F0276A5621B20952F4C37A759D789061D
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/app/nel_img/18931
                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../w...M0j#.j...Ox.........f......*.Q.N'......'.-.4...D.....g...6.m.YA.%(4._.....B....$G..F..AX..>....2.z.U.AK.s,1to...}_]2@....3..H.+.b...1...`O......N$.I.u4...]C..3.SXW.%..3..............5) ?.....<.V~......".......h..~<...Fr...}....../.Q;..h'Y..""......ai.?5n._.J.F3.=<.af...n."..oa...'f.'N...s......nIc?.GJ.-...y.H)...0....>X.."X...8=....$......j.$I}....133..........K.Lbfff.......O..(.l.$3s...U...6Co7i.{.{T{4.d,.......f&m.......1..|.i..Wg>=..qxm....Oo...NB}..G...~.....G...7=.ag..V...8H..i&.c..B[<....O....>.m..g...u(/`..=d.$....H...v.....<....r{..y1..m\s..,HW..3<..c...Xrw..Rcq..}.P..FAD].?....6.<.l..%.V;Q.s.+CV..<....8..0...D.k..>o,N.\.f....$...^n...z.=?.P..)....Y..s....\..3.q.HW.....|....1m..%...M...l.n..q.H.HM...*E..`..`}.......D.....V..K..N.Q.......D2.....=..i|.8v..J M.... ..#.n.\..AvL.p...S9..+..(.5.Y0...\iIO.h.b0.(.....9n..h..*..p..?O.a.a..U.w....7.X.TFj..l.t.9..l..w......-.m..zh@}..'-....-Q.U.ukFh.(.u.2....%..G......
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (609), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):2970
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.475065465773276
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:O5ZC+TWx3b+TNk+IdPRJmVr7JBXtC1/Sj8xwl3jxaWKNPW4NBQKMmVtWog58YLQQ:wZltNUPRIZH9CJ4Bjg35Jvi58YV
                                                                                                                                                                                                                                                                                                                        MD5:91216658EDDEC6DEA19D95D0157DBC66
                                                                                                                                                                                                                                                                                                                        SHA1:F25739883B8B6D8D4B491239959A954E3B10E26C
                                                                                                                                                                                                                                                                                                                        SHA-256:ECB5046B2CA4C3B92315C106D56993515E776762953DCACDE5ED6AFDB0E83D7F
                                                                                                                                                                                                                                                                                                                        SHA-512:3842A2065787C28E227D31FA553E54B5049E3EA1FF394EFAB71579CB967CFDE9516BFE4BD5D498BE69EB54D3A0C93702F0C3BA4CB92AF4D70CD2F1E48FD48ABA
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:var dt=0;function encode(b){var a="",e=null;b=b.toLowerCase();for(var c=0;c<b.length;++c)e="0123456789abcdefghijklmnopqrstuvwxyz".indexOf(b.charAt(c)),a=0>e?a+b.charAt(c):a+"0123456789abcdefghijklmnopqrstuvwxyz".charAt((e+Math.pow(c+1,3))%36);return a}function gup(b,a){a||(a=window.location.href);b=b.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var e=(new RegExp("[\\?&]"+b+"=([^&#]*)")).exec(a);if(null==e)return null;dt=1;return decodeURIComponent(e[1].replace(/\+/g," "))}..function anMain(){var b="",a="",e="";try{var c=window.location.href,d=document.title,h=/^(?:https?:\/\/)?(?:www\.)?(.*?)\.(?:com|net|org)(?:\/(.*?)(?:\?(.*?))?(?:\#(.*))?)?$/.exec(c);if(h){var k=h[1],m=k.split(/\./);1<m.length&&(k=m[m.length-1]);a=(a=gup("q",c))&&a.replace(/^\d+|\d+$/g,"")||null;if(!h[2]||/(auth|user|support|about|sitestatus|terms|privacy|statement|opt-out-choices)/ig.test(h[2]))a="it professionals community - tips for open source software",b=k;b=k;a||(d&&(a=d.replace(/(download)?\s*(free)?\s*(open)?
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):495330
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.5055520860790645
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:VAy4qOOcYulTF77A6G157yTxcOiU69/OSRLDWjXl/BBlqBPhVRdSp:qSj5ob69ZRW7RBBlkPup
                                                                                                                                                                                                                                                                                                                        MD5:AD3D7F862221DFD225A6A526DEAE13D5
                                                                                                                                                                                                                                                                                                                        SHA1:20EAD20DB7C41E9C9374498285596E80A270B9C5
                                                                                                                                                                                                                                                                                                                        SHA-256:F439A96D12E7AD68E616B1AFB3FA7D8CECE1F6569621513C3C8094C788B8140B
                                                                                                                                                                                                                                                                                                                        SHA-512:E374959474C8319199ECAB92B3E1FD5A85D775EBECD8717B8BCEC827ECA031E84260F5AE56D5AC06479744E021F5A3A6487FB9067FEF86DD78D74E41445DD6BB
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410240101/pubads_impl.js
                                                                                                                                                                                                                                                                                                                        Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ka,xa,za,Da,Ja,
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):37
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.35513875821174
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qXKnZBFKBZYn:q+kY
                                                                                                                                                                                                                                                                                                                        MD5:A8BE0AE9BDF5AF5E3E323C512549522B
                                                                                                                                                                                                                                                                                                                        SHA1:74D858C4A3F23432176A34FFB8694AE49BAE50F1
                                                                                                                                                                                                                                                                                                                        SHA-256:75014B7FC9B7093B613A6E79EE3CD75FA706D8179ECA18ADBC978216949BAC79
                                                                                                                                                                                                                                                                                                                        SHA-512:91E563871F790CCA189222559C76B8E0BC972BD073ADAA62E260E2D8C2DFEBB49CE6F9CBB97EEEDA68087CC883C285A0F7D63D7EF8D23B0076269A00CA8E8AED
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/css/disallow.css?1730219183
                                                                                                                                                                                                                                                                                                                        Preview:.hide-from-crawlers{display: revert;}
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1731)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):1780
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.51054249360988
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:Z/2aPJsjw+edBaVfZzmtubdyeqFIBuz12r5Uw:tFJcZoapOubQecB2P
                                                                                                                                                                                                                                                                                                                        MD5:D1C35163DD934DFC7D51A5662EA52222
                                                                                                                                                                                                                                                                                                                        SHA1:0482A5D9AF7B84A933092CB70649B114604E11AA
                                                                                                                                                                                                                                                                                                                        SHA-256:B94AE01BA7AB0A782315780FCBFB70FE987F46CE5183674FDC8E7168042B8021
                                                                                                                                                                                                                                                                                                                        SHA-512:056C0A1873ED6CDB3D84C142A6840B00A69E2E68E73B242EF1B6D32F3D9902D04A182425ACB263CEFD95E08AB40D4C1BA38CE1BFC32B87F4952A8DD178494269
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tag.crsspxl.com/s1.js?d=2396&cb=1730314925459
                                                                                                                                                                                                                                                                                                                        Preview:var cp_C4w1ldN2d9PmVrkN=cp_C4w1ldN2d9PmVrkN||{};.try{(function(){var d;try{d=top.document}catch(e0){try{d=document}catch(e){}}function _e(c,m){}function crsspxl(z){if(d.body==null||typeof d.body=="undefined"){if(z<2500){var rec=function(){crsspxl(z*2)};setTimeout(rec,z)}}else{var l="https://tag.crsspxl.com/s2.html?d=2396",i,j;try{var r=d?d.referrer:false;r=encodeURIComponent(r);var a,f,q,e;if(r)l+="&r="+r}catch(e1){_e(0,e1);}var t=encodeURIComponent(d.title);l+="&t="+t;var u=encodeURIComponent(d.URL);l+="&u="+u;try{var s=d.querySelectorAll(".small-12.medium-5.columns");var b2="";for(j in s)b2+=" "+(s[j].innerText||s[j].textContent?s[j].innerText?s[j].innerText.substring(0,400):s[j].textContent.substring(0,400):"");b2=b2.replace(/[\t\r\n]/g,"");b2=encodeURIComponent(b2+" ");l+="&b2="+b2}catch(e3){_e(2,e3);}try{if(cp_C4w1ldN2d9PmVrkN.dg1||cp_C4w1ldN2d9PmVrkN.dg2){l+=cp_C4w1ldN2d9PmVrkN.dg1?"&dg1="+cp_C4w1ldN2d9PmVrkN.dg1:"";l+=cp_C4w1ldN2d9PmVrkN.dg2?"&dg2="+cp_C4w1ldN2d9PmVrkN.dg2:""}}c
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):29593
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.986097356109351
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:kMalmf/NF7H2bRDK6Cgd5vKb4TYj9jPxyNW1:6Uf/rsmKfvKb4TYtPxyNQ
                                                                                                                                                                                                                                                                                                                        MD5:C4966F7EF47714AE3151B9EFE9E6A2FB
                                                                                                                                                                                                                                                                                                                        SHA1:E568F93DEB36AB1731E714F208C06FB97AC37D81
                                                                                                                                                                                                                                                                                                                        SHA-256:EB295637F7E1A6FA4CE2DFA83F788A483ABCDB31EA2B558EAED9442F1F99D1BD
                                                                                                                                                                                                                                                                                                                        SHA-512:20CDDED6CBE7F8469B42F53CC41CA61B38F38DEF36350105E892EA2081C793283CB80B1A294EB316CDA55507662D48CA98FC6C6422EEB0AC5239990FD7162183
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,..........mz.....pHYs............... .IDATx..w..U...^...=.9....B.. *.@@.E......W./_..^@...W.\E).T......J...L........n3...=...vJ..a>/..3.z.......w.!...........o..rx...CV.y.(c]...<x...ay..d......J..ay..d......J..ay..d.......;..."...i.....X,.......D".D"."..$:.#.a.5M..W......(++'..#...u.G.EGX.....>.E(.........h.f..AF.A........... ..6..........!...n...^d_..@9.&.+.9X.H.j.j..|u....[$VV..Z(...j...$,...T.......H....T.....@.AB}......;D.`...r|..P.&.L....!..)(..!.FUU:;;Q. 4.C.s/J.^....[`..h]..".V4.W.DGe#..F.5..5L$\^..t)-...5*I.R..H.1.%..!..~u...[...RR....}m....V...8.e...u.....T..P.DU=...1}!...(.B..E.">....h.v...B...}/.X.hy=.U.tU6..l ^7..g..0.L.(9.R.y.fTUe.9D"...0.h....W).......b..........|.|>....)++s...........#\C.G,.v2....:.J..Z-R.U..~...d...u..e......2.G.........W..9..kxPU.-[.P^^.q...../jjj.F..yTTT....i.......Q]]M4.epp.....E!.....E..?.`.UUill....H$BWW..H..g.w.^...........>z{{.4m.[.C.@JDY..eW.x.&1.$..:c|......M.@.k.]..x9...#,..OKK.......q
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):6966
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.961055151779854
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:owAgNeyEBIWACCKG9DJzKwEgFjNkgZfTaIDpywq9IJTKg0A4EkwpboID:oANeyEFCJDJewmcLaIDzq94TKgLLbkw
                                                                                                                                                                                                                                                                                                                        MD5:384BA837AAB5DF630EB127CDEEA3B911
                                                                                                                                                                                                                                                                                                                        SHA1:90324FDA9CCD8044AE657BD7BC648F5F896A769E
                                                                                                                                                                                                                                                                                                                        SHA-256:782AC17DD2E8F2C01505373B8648AC04F8351F9F33F5647EB3FC3E2D4ADC65E4
                                                                                                                                                                                                                                                                                                                        SHA-512:07956EDFEF1DC4BE2503D339734541499C89961274965C447A62FFB856F8632F84247B527D692F7522DAB4515DB230C74357A69108E0C4FF4C0307E8428E17F2
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB...,.....IDATx..\Il$.y~.{.w.I6.ef8....4..\.. A. ........Kr..............X.bK..D.4.2.f.,...3l.....z...*..X..4)6.......z.=......8N....i......i...?.|...['z.........}.G.?...9....,.$.!%...S.9...1.f@.*kT.r.......Id...b...y.*).j.../....(.....Hwq*".K..........J......T.....0....P..S..0....)_.@.X.CB.iD.c........9J....8.B?.9.!4.o..8...._,=^.....?......y,...{..N...(...H....>.........>..3.Y0p.../|eZ-).~s.|...I.|.k..G.[.z..h`Z.l6.v....v..l.....m...h.D.V.......k5.b...........j...\.H.2..>...u]..m..|L..A..Z-..C....$.sIenF...{....@~.O.n.....y.fHr.2.<.o6..B.N._..Q..P#.......1'..i...6...v....S...w;.2.5..D.=B....'...D].V.{.(..(...j.. .C......., ...@...]..ikk..r.......)......s..JI...S|8...@H.{...0.7...B*.)..)..L....q.Nu(M../.-^..zP.R0..J.....e..."N...A9.H...u|...&.._...<h.i.w.....)....A.u....jB...#....?......{......]...W_C.p.............{........Y................;.].....H[:5....5.Z.m,!9..ko|..U|y)..;w1...O1}....
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):40468
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.991236570077856
                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:XnP4Rt0Bdwymy6qBQrreEbDNXMC9Al8JsxDK5BGcDKFULRoOd0ahSx:XPgt4wnsQrf1XMC9gK5TDPVoOd04Sx
                                                                                                                                                                                                                                                                                                                        MD5:EBADEB29BAC1234FAC75B8BFF1B3A13F
                                                                                                                                                                                                                                                                                                                        SHA1:121DA923AD0DBDBB659991042ED0003CDB96C292
                                                                                                                                                                                                                                                                                                                        SHA-256:1E65B567CDD2881057C289532D02A64DB9AFF43AC5192EB567FF31E2FA7BB169
                                                                                                                                                                                                                                                                                                                        SHA-512:49ED3E1AC02D02255513ED3ACB7687A4B5891BB159BED7AC9B3E559BE80E2C68029E992CCE4202E1EAA8660F83644E9FD7CFFA5F5ED0E80A3D9BEB691132F828
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Z......4!.....pHYs............... .IDATx..y.]U...]{..N.SjJR.21K...QA.A...Dl.J..m.......2....vk_...o+-....24..A...DB.2O.J...L{.....g.sNM...|Nj.k|...[.z....[o...<..<..<..<..<..P...[ny..1O.r..g?k_.....fw....*...!.Bh.A#x .?..@8...M .(.Q... ...V.}.....).R".....#...W.9$?/.*7.w\...*....)...J3*.=....+WB.)L.J.........'-.o..].h1.o...3*...~..*l.$.Q..v..R.(..sB^:........E.dW0B..R.D...Q.IO.M.9.........4O.Nev.p.-3R....C..Y ;..O...y...T.u..l........&..T**.o.kST[y.]9.r..B.e&T...z.S&Qx]T.3.y..J..o...k.P..E9a.J..3..rF|.w....cl.z.......@..".d.c8..y^X,7w.7..-....g......<...w.Y.a....)..fH.S.G......ib..`.b.......L.d2.4..fF...6..L.L..W....l!..Nb2.:...)..JYg.....].#....-G.Ba.T&.'.Dw.gJS].*.B.mx...'`M.......q.<P..R .U...\.&.\.s...L)...]..)52...y.}*.*..u.u.,.....].W.Y@]r....n"..............4.M....e..Rm..?..t8IK...G.|.....![s..D.o.R.,....*...?.wJZ..M(../...Q(.|;*+C..@H.dc..b.og\*PF.(R.+C....)>2...yz.)J...4...;...l........e=....h.q...-6)Z.|+.%...
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):6162
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                        MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                        SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                        SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                        SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://856e3d8792bb218483269251217eabc4.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):6381
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.964326537627571
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:oXKIlHMWyD6yCh25xBIcnX0lII9Kw1DnIneKzH2WOhYpJ2HN42LrJMnGzeSWAEE:oXKI9M9DQcnB9nXKIcmXxkMseSWAEE
                                                                                                                                                                                                                                                                                                                        MD5:CB3CC402369EC65AB4022A797FBDDF69
                                                                                                                                                                                                                                                                                                                        SHA1:19314D4999A9476C011C280D1E5BBB3CFB4A5590
                                                                                                                                                                                                                                                                                                                        SHA-256:572CCA5CD439553537C3CFD208AE3E3CDEAF06A1A1D7A907DA8F76F9CC1BA89D
                                                                                                                                                                                                                                                                                                                        SHA-512:627D660DAF944A5476F31911FFC932DDEC80248EAD8D0EC09CCE01A447E2D95ED3E4956767DD4A907F692B64BB44C7A3D00D8D4AB1534CFBD7695D4D1592DCD9
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB...,.....IDATx..STG.......E1"6.....5`...VT.....". ..."(E...).'R...............o.7.0......._{....Cn..>...e.r.A.e.2....Zn2h...Z. .........N..*....P.....q..i..{......Y..G........z.?..!g7V...%}......n.....ky..Y.W..Xh.Z6+.4.tHh..|..a.R1..2.J..J..r..yuIg..Fs....Z7......qqo..~....,/...3...FN0.1...B.A7.U..6.j.~O{.$LLL..................f...9,<.G].o...jJ}9%....bb..[|.8.........&..9.'z.........PYZ(&..eE.....Iy.9Y...../{KMI.no..........pr....*...CCC...m.....:S.....w.V....k..q......Q.L+J.....Y<.}.....t.%.#.......I......q........1.Yuy1+.[X#...d..........Z..}......mC$.....Y.9......o}=*.D...t.......Q..3..?.E+_;. ..Z.7..@.:......U..O..V.|...$...iP...y.........g...D.........*..5.h..p....Z[c.....qW.....!W5..6.....Vl..]D......U..Fs...[I..G..%..?....F...u..OtL4.&..4.C...t.WZ.b......@3..6...-.......R............*."...%'...`.."'..X./..0......w....y....P.....:..q.O.....V..r..<&p.....z.w9..z....%M...'.C.
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):301103
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.363107422423427
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:zH6WAJ0gpfhU+Vp1MPRxW3G1NcaeE3IUkn/:zaWAjVp+pD33e
                                                                                                                                                                                                                                                                                                                        MD5:A0A5DB61B4BDD38189C363991FD3BEB9
                                                                                                                                                                                                                                                                                                                        SHA1:843D207BBD017C39C86C2A1C190799ECA8810544
                                                                                                                                                                                                                                                                                                                        SHA-256:C3C4F822000470B09C23635ACDDC512700B09390590D028644071144977161F0
                                                                                                                                                                                                                                                                                                                        SHA-512:1159C48D36DD3E02AAAD79255D53F1E8152F65E529B34D18CAB4E8EC690C0D487D0D97A875D21C308EF3CE52525F1E99B900F1C06EA58A0D889E1CB6D9221473
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:!function(e){function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}var t={};n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},n.p="",n(n.s=14)}({0:function(e,n,t){"use strict";t(1),n.pbjs=window.pbjs||{},n.pbjs.que=n.pbjs.que||[],n.prebidOptions={showIndicators:!0},n.browserHasWindowPerformance=function(){return void 0!==window.performance&&(void 0!==window.performance.mark&&(void 0!==window.performance.measure&&void 0!==window.performance.getEntriesByName))},n.hasPerformance=n.browserHasWindowPerformance(),n.debugAdUnits=function(e){window.console.log(e)},n.prebidLog=function(){n.PREBID_DEBUG&&Function.prototype.apply.call(console.log,console,arguments)},n.getRandomKey=func
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):72472
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.953781037772941
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:PFQajiOtY7QzNXzb82byYZV/MC5xv999F+Er+bY:Pj2OtLzNjZnvYE
                                                                                                                                                                                                                                                                                                                        MD5:718A88CD1D6E7CEB71AC6FE9D2E15CED
                                                                                                                                                                                                                                                                                                                        SHA1:42198F266A85570FD0335DB0A6C5990E54CF8337
                                                                                                                                                                                                                                                                                                                        SHA-256:F1F4D624DA70ECB657167676B9B8616405155814FA719536CA6D933F89A2474E
                                                                                                                                                                                                                                                                                                                        SHA-512:02F8E2446A7CB5C486AC6B518334ECA2BF6A98D286FD2845EFC15FF27AF33A186E78C005268F5AA5FC27FF86E6DBB21E89786DC052ADCFA2B90B3143BF9606F3
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:{"/41014381/Sourceforge/SF_Temp5_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,[["ID=7240fdaabe6c63ef:T=1730314937:RT=1730314937:S=ALNI_MbQEU2VC9jmW3XWIYwPSi1-LaNEZw",1764010937,"/","sourceforge.net",1],["UID=00000f6338e92f1e:T=1730314937:RT=1730314937:S=ALNI_MbzctMQc2XJImTmqKOBlbZZLfOOwA",1764010937,"/","sourceforge.net",2]],[138483739115],[6761143679],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnEX0UT_vsslzKcyjkj_w8DcyTIYm8ExRicUOhFTliDTU5R1in3gEDyTVblBhgvEZr7f06qpEXnPW-W1rQNFKw","COKlyLnltokDFX6M_Qcd6hYLZQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=e9325000f6489cf0:T=1730314937:RT=1730314937:S=AA-Afja2a16wLBEfbyeYOBPJu6lL",1745866937,"/","sourceforge.net"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script><style>a { color: #000000
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):23580
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.990537110832721
                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                        SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                                                                                                                                                                                                                                        MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                                                                                                                                                                                                                        SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                                                                                                                                                                                                                        SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                                                                                                                                                                                                                        SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                                                                                                                                                                                                                        Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):51628
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.054172792648903
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:2VTyqvjKGXvoHtyxS6KNYjs5sDGMhY3V5iDrk2f3R/VgOaBbZVCzlxVgig/Bby:2tQajiOzR/VUBbLC5xqZ/Bby
                                                                                                                                                                                                                                                                                                                        MD5:74932EB6B401B072B5496D4D7FEE1077
                                                                                                                                                                                                                                                                                                                        SHA1:5CF805104B1CCE8270DA569AF58976F675FA67A3
                                                                                                                                                                                                                                                                                                                        SHA-256:74A70EFAE5ED258CA665137C17A6421D5356613D20858AFC7F80D9D60D358D7D
                                                                                                                                                                                                                                                                                                                        SHA-512:D8D0006B33DE24CEB7E52CA0912C760A130310EFEA443C7CB033A1927B03B8E359DB8BA5D14754736AC5457740C015358371C923C66083337EF6C26FD940AD2F
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:{"/41014381/Sourceforge/SF_TYP_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,null,[138480729407],[6745438485],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGsk757DdJ3_XFCvN1c8XczzZzNv9tWhR_zN2ANjUo9zzGmP45D9fTaQAtLdtZINW_U4TPrcvQHJoqE4_46Bvc-yO","CNTTi8HltokDFUIyVQgdHTwHmA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script><style>body {\n background-color: #fff;\n font-family: "Lato",sans-serif;\n}\n\n.attribution {\n background-color: #FFF;\n border-radius: 2px;\n font-size: 13px;\n left: 4px;\n padding-left: 3px;\n padding-right: 3px;\n position: absolute;\n bottom: 4px;\n}\
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):2690
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                        MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                        SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                        SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                        SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://sourceforge.net/directory/tp3/?b=75099&c=14489&z=72491&cb=7ef0db33b8
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (59270)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):59271
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.398234900428616
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:bemBuhO6Mw+ZaRDA3asXkuUltBzTwNeWTT6pdAjzwWeCcASNnXtBqqJ//gBzQl+G:zuMy99ltB4ejBqYgBUsm
                                                                                                                                                                                                                                                                                                                        MD5:4587714B85CBB030623497760E56E33A
                                                                                                                                                                                                                                                                                                                        SHA1:8724420A99A3B4BF17F56B8AE9CF5C62E2A8348E
                                                                                                                                                                                                                                                                                                                        SHA-256:9A60A0CE573ADB2B9CD63E0CC6CC33CA65B4C690B106BF9FCCE734150A141790
                                                                                                                                                                                                                                                                                                                        SHA-512:BEA99F51F61EFAE4D6E37255DABF174FB86962B9832FACDB981F350B8DFDA2BD3C0299C5DDCD47A2C61507D31B2168B05272DC2E3543CE61E6F7CA2EAAF16A8F
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://btloader.com/tag?o=5098683085881344&upapi=true
                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e,t,n,s){return new(n||(n=Promise))((function(r,i){function o(e){try{c(s.next(e))}catch(e){i(e)}}function a(e){try{c(s.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?r(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,a)}c((s=s.apply(e,t||[])).next())}))}function n(e,t){var n,s,r,i,o={label:0,sent:function(){if(1&r[0])throw r[1];return r[1]},trys:[],ops:[]};return i={next:a(0),throw:a(1),return:a(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function a(i){return function(a){return function(i){if(n)throw new TypeError("Generator is already executing.");for(;o;)try{if(n=1,s&&(r=2&i[0]?s.return:i[0]?s.throw||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):5042
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.937984257149294
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:oXS2kkv5txhE4uRbDPCCOTlKnLMWR9mEhLI7HAmGriAGGd3FfHn68q5RcHCOS3YI:oXS2kkjo4yfPCCIlKnn9SCrirGd3dHn8
                                                                                                                                                                                                                                                                                                                        MD5:8512A272731B6E32CD7E3DEB8D7EA53D
                                                                                                                                                                                                                                                                                                                        SHA1:DA7950DA7D9D48C7EAC2ABFA8BC9CC6F2E519B1D
                                                                                                                                                                                                                                                                                                                        SHA-256:2B3E01886084F0CDF04A84A9F28523533BB635D01751895D249669E43EAE7D00
                                                                                                                                                                                                                                                                                                                        SHA-512:5A9B8654D937DF45E337C6560E8F1266ED12F4AA0D29AB5390297A19901D21AE1ED70E6D2AD30924064F593AB7D42E232DB898698FEE84B345FD341EB79BF9FE
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/simgad/2726082296132355461?
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB...,.....pHYs................WIDATx....[........._.9{v..UP..".5.bp..!`!...b..).:$T..B.-.......}g..!.......>..d..|..~.|..s../.....(...S.....h?E..O...S.....h?E..O...S.....h?E..O...S...n.c.4....f.p...n....#B..........X....f..W..+.V.....G........J|..?...,........}..]..2.R\...................>......e..u.qU._..?.F/..B......T..TL.U.w.....Nh...6;.k\.6.. .y.;_.=W...B....*....g*....A.4wV{....W...uh.6.d.|a.P...\..r5..j.J.PC.....Qu..>=...Q(.-v.f._j..Ps..hX...#.t..5.C.N......?.-.z.L...g...g...Yv..h.P...C..Wb...C....u....Ou`.V....=......#..'..)..Oe.?.....I1.1...[........3.C.h.stabmh.6,.....=...Y394....#G..8.gZ.HM...e.....&..0[l............L%C......b.,..,..nF=.....Fh .^......Uz.....f.Y..mu%fd."E.k.J.H............'.}...n...1.........gB'h*...V... w8..E..b.H...=ai...'..\...@.....u.M...=..7'...k.om.Z.8.'.K..C|.v.(gT..+....v.pc......w....%...6..e..bx.....fV......:<....m1..90...N3h...U.5{;.......d]....j..m-v92.. .w.n"....b.
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (885), with no line terminators
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):885
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.316432659518338
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:24:ciX/2f8eyYmofjebkWDd+EoyjKIduHK0hXKJRWZcK:xv1eyYFXhS/QaJw/
                                                                                                                                                                                                                                                                                                                        MD5:97DE29B9C1934F4440A73CC56212AFC6
                                                                                                                                                                                                                                                                                                                        SHA1:2A8F0016EA2F3B35C1DE1DDDAF680D9FF027F278
                                                                                                                                                                                                                                                                                                                        SHA-256:1894EC82E3B14542871B1743B550DD2364E994E600347B577285ECC8CBCC8023
                                                                                                                                                                                                                                                                                                                        SHA-512:4BEFF1830FAC0D8995A57FED129778A20D5ABFA22DF2296FFA5C06074DCD4FF0B9567BA68071413C5DAF63B79ED85723811686042D00E7E1E701B5809EC18B24
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:!function(){window._6si=window._6si||[],window._6si.push(["setToken","b194ff4ae786d6e71c726afec1072e2d"]),window._6si.push(["disableCookies",!1]),window._6si.push(["enableIPv6Ping",!0]),window._6si.push(["enableIgnorePageUrlHash",!1]),window._6si.push(["enableRetargeting",!1]),window._6si.push(["setWhiteListFields",[]]),window._6si.push(["setCustomMetatags",[]]),window._6si.push(["storeTagId","58729049-be80-466a-9abf-b3911430bbd8"]),window._6si.push(["enableEventTracking",!0]),window._6si.push(["setCompanyDetailsExpiration",!1]);for(var e,n,i=[],o=0;o<i.length;o++)window._6si.push(["addSFF",i[o]]);window._6si.push(["enableMapCookieCapture",!1]),window._6si.push(["enableCompanyDetails",!1]),(e=document.createElement("script")).type="text/javascript",e.async=!0,e.src="https://j.6sc.co/6si.min.js",(n=document.getElementsByTagName("script")[0]).parentNode.insertBefore(e,n)}();
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (47527)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):111785
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.308614130690716
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:mv4D+wmke/IuzmtfVH+/0MfXhMNYD8rsNMKBtNquE6LbEaDfgu45PMtXZDEMUvS2:mvA+Rmtf1ZmxMStvE6CBV1/l
                                                                                                                                                                                                                                                                                                                        MD5:9986EE9EE9C77F794CE784AD281C342F
                                                                                                                                                                                                                                                                                                                        SHA1:8F961A083B7C066035E87B5477E65984288322AB
                                                                                                                                                                                                                                                                                                                        SHA-256:952A94647472A9E4AF18B3A77719836F6A67A984C62CB553A36A866D417488BF
                                                                                                                                                                                                                                                                                                                        SHA-512:37B9F1DAB2B01754D0729AA2D9B30AD3F77AF91A3626A3FA4B41EC3A2D9F97D6C7C2D916DC63B5710A86253AA845A528B9C8BE9FD405AC677D94E478AD9B0D50
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery Typeahead. * Copyright (C) 2018 RunningCoder.org. * Licensed under the MIT license. *. * @author Tom Bertrand. * @version 2.10.6 (2018-7-30). * @link http://www.runningcoder.org/jquerytypeahead/. */.!function(e){var t;"function"==typeof define&&define.amd?define("jquery-typeahead",["jquery"],function(t){return e(t)}):"object"==typeof module&&module.exports?module.exports=(void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(void 0)),e(t)):e(jQuery)}(function(j){"use strict";var i,s={input:null,minLength:2,maxLength:!(window.Typeahead={version:"2.10.6"}),maxItem:8,dynamic:!1,delay:300,order:null,offset:!1,hint:!1,accent:!1,highlight:!0,multiselect:null,group:!1,groupOrder:null,maxItemPerGroup:null,dropdownFilter:!1,dynamicFilter:null,backdrop:!1,backdropOnFocus:!1,cache:!1,ttl:36e5,compression:!1,searchOnFocus:!1,blurOnTab:!0,resultContainer:null,generateOnLoad:null,mustSelectItem:!1,href:null,display:["display"],template:null,templateValue:null,gr
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):125036
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2786757945850145
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vZ:DIh8GgP3hujzwbhd3XvSiDQ47GKko68P
                                                                                                                                                                                                                                                                                                                        MD5:D8EF79269F094AD1FFB6DF6E4F1B71FD
                                                                                                                                                                                                                                                                                                                        SHA1:544343A6A5E94242728290F53424AAE0B4AF2757
                                                                                                                                                                                                                                                                                                                        SHA-256:20CEE4D6631D7A1F5E413F58D4D95FBC31B55BB460D900B4B377B0D09013587E
                                                                                                                                                                                                                                                                                                                        SHA-512:B1776109B5D4050766E744EE0D8EFEE3E22A6B08AA01909B4A4E83E99C5B0135078DF731731644D449EDB11C5035EAC0B4C245192A7678B855CE532E89DEB7BF
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/js/min/sf.sandiego-head.js?1730219183
                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):29593
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.986097356109351
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:kMalmf/NF7H2bRDK6Cgd5vKb4TYj9jPxyNW1:6Uf/rsmKfvKb4TYtPxyNQ
                                                                                                                                                                                                                                                                                                                        MD5:C4966F7EF47714AE3151B9EFE9E6A2FB
                                                                                                                                                                                                                                                                                                                        SHA1:E568F93DEB36AB1731E714F208C06FB97AC37D81
                                                                                                                                                                                                                                                                                                                        SHA-256:EB295637F7E1A6FA4CE2DFA83F788A483ABCDB31EA2B558EAED9442F1F99D1BD
                                                                                                                                                                                                                                                                                                                        SHA-512:20CDDED6CBE7F8469B42F53CC41CA61B38F38DEF36350105E892EA2081C793283CB80B1A294EB316CDA55507662D48CA98FC6C6422EEB0AC5239990FD7162183
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/simgad/14734833023297003650
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,..........mz.....pHYs............... .IDATx..w..U...^...=.9....B.. *.@@.E......W./_..^@...W.\E).T......J...L........n3...=...vJ..a>/..3.z.......w.!...........o..rx...CV.y.(c]...<x...ay..d......J..ay..d......J..ay..d.......;..."...i.....X,.......D".D"."..$:.#.a.5M..W......(++'..#...u.G.EGX.....>.E(.........h.f..AF.A........... ..6..........!...n...^d_..@9.&.+.9X.H.j.j..|u....[$VV..Z(...j...$,...T.......H....T.....@.AB}......;D.`...r|..P.&.L....!..)(..!.FUU:;;Q. 4.C.s/J.^....[`..h]..".V4.W.DGe#..F.5..5L$\^..t)-...5*I.R..H.1.%..!..~u...[...RR....}m....V...8.e...u.....T..P.DU=...1}!...(.B..E.">....h.v...B...}/.X.hy=.U.tU6..l ^7..g..0.L.(9.R.y.fTUe.9D"...0.h....W).......b..........|.|>....)++s...........#\C.G,.v2....:.J..Z-R.U..~...d...u..e......2.G.........W..9..kxPU.-[.P^^.q...../jjj.F..yTTT....i.......Q]]M4.epp.....E!.....E..?.`.UUill....H$BWW..H..g.w.^...........>z{{.4m.[.C.@JDY..eW.x.&1.$..:c|......M.@.k.]..x9...#,..OKK.......q
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsteERAZJTz8lyASe_NcbfUxJjytwUiHlM38uJPwCaC4_W4G14D7cd0uOZ77YpdeWSiI8ZIjUuiwE160cGnLQmgOIDWJvIlj-4_aKEho7rJNLT8HTqqXS5AVEkH7wq0LMYru58C6AqVvyz2hc7CovKSkZKArc_QdkX-JN2lFaWtE_wZTQHWXu6qAY8jiIIXJddyY1Q&sig=Cg0ArKJSzEmY0DEKeostEAE&id=lidar2&mcvt=1002&p=92,267,182,995&tm=2657.2000000000116&tu=1655.7000000000116&mtos=1002,1002,1002,1002,1002&tos=1002,0,0,0,0&v=20241028&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=3&adk=3705235419&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2624775200&rst=1730314952373&rpt=1629&isd=0&lsd=0&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstrP_KATY96eWBySJoUc6xIn3d3XjRDMV3Vz1A7tpvV2UOXCQY65X--m79ymGw06G764DAfqsSnBn7vFmoTMEPoTSeGROArmtu5aQJ8tIYMvXmHmX7hbERTE3RQ1k10whhuFX5guVi6RFtGV2OyWu1j8oSvOkaIG9wMWmA_z_1ODS-WdsXC7GLCB5A2jVz5x9-lVw&sig=Cg0ArKJSzGhJwgqjIFerEAE&id=lidar2&mcvt=1009&p=216,963,466,1263&tm=2436.1999999999534&tu=1426.7999999999884&mtos=1009,1009,1009,1009,1009&tos=1009,0,0,0,0&v=20241028&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=3&adk=1333199680&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2624775200&rst=1730314951899&rpt=1855&isd=0&lsd=0&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):1556
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.299847638049462
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:24:33OYs2ztJc+u/r3OYsPwy96cGSSfT3OYN7gtJc+u/r3OYN7jwy96cGSSf7:HOL2pJc+u7OLPN0xDOCWJc+u7OCjN0xD
                                                                                                                                                                                                                                                                                                                        MD5:2A58A0FCA9535D86CC157EF4D4AA4B75
                                                                                                                                                                                                                                                                                                                        SHA1:9D3AEB8A90DCCCEFB01EB2D05F60725D7E861A10
                                                                                                                                                                                                                                                                                                                        SHA-256:6ECC0DE34E8B83E14749701EA804C274D38A44B2EA2AC2446C98104DA6DA45A1
                                                                                                                                                                                                                                                                                                                        SHA-512:7F6CCF4CA32824F078DE4FE953EE35A61649B0FA0D65A3ECD1D6E560D6CAD5D33BCADE46820F15AADBB44529B3C8EC9B9B660F01767F94CE5B00BAD4CEF657C2
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Lato:400,700&lang=en"
                                                                                                                                                                                                                                                                                                                        Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02B
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1567), with no line terminators
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):1567
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.41714195605891
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:24:keh2BQWFh3IVlhNUnuhEnwuhm8hwrMhzh72CpAhFhxjxw9VhXxhY7hZc8h2BSPOJ:MBNwEKYhxXOczBp2+xL
                                                                                                                                                                                                                                                                                                                        MD5:0D54D11615EDB58F85B3746818A5285D
                                                                                                                                                                                                                                                                                                                        SHA1:9AB98101E38DFF3B894EED2F1D47948088A85738
                                                                                                                                                                                                                                                                                                                        SHA-256:FE03C516BCD28BAE2076A896F41B60F233249F751A5AE7AD7AD2028C3FD2572E
                                                                                                                                                                                                                                                                                                                        SHA-512:8EDED43624CEEF300B4D3019AF88A6DF759F67C2B66FAA7F1D5237CDCA136A8D7A3BD26EC84E69887D5FAF77F738CEF7A87FC6F42AE370275AF655AE340FBF40
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tag.crsspxl.com/s2.html?d=2396&r=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&t=Find%20out%20more%20about%20Ditto%20%7C%20SourceForge.net&u=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Fpostdownload&b2=%20%20%20%20%20%20%20
                                                                                                                                                                                                                                                                                                                        Preview:<html><body><img width='1' height='1' src="https://cm.g.doubleclick.net/pixel?google_nid=CPX12&google_cm&google_hm=NjA0NTMwNjc5MDc0MTUzMDY3OA=="><img width='1' height='1' src="https://sync.mathtag.com/sync/img?mt_exid=10012&redir=https://tag.crsspxl.com/m.gif?mmid=[MM_UUID]"><img width='1' height='1' src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=crosspixel&ttd_tpi=1"><img width='1' height='1' src="https://ib.adnxs.com/getuid?https://tag.crsspxl.com/m.gif?anid=$UID"><img width='1' height='1' src="https://idsync.rlcdn.com/366518.gif?partner_uid=6045306790741530678"><img width='1' height='1' src="https://tags.bluekai.com/site/18282?phint=id%3D6045306790741530678"><img width='1' height='1' src="https://cms.analytics.yahoo.com/cms?partner_id=CROEL"><img width='1' height='1' src="https://dpm.demdex.net/ibs:dpid=22083&dpuuid=6045306790741530678"><img width='1' height='1' src="https://dmp.truoptik.com/417381ab8bee90f7/sync.gif?dm=&fck=6045306790741530678"><img width='1' height='1' sr
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (39003)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):39162
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.502958317682479
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:duo5/LxLAN5UoqpyzhwG2UfdM/hIxXaU/Pa28sQus3G4EMRNa8s275PsBQw0:duI/LxLAN5Uoqpyzhb2UfdMVU/Pa28+i
                                                                                                                                                                                                                                                                                                                        MD5:632616FF15825F030AAB3391A58EF042
                                                                                                                                                                                                                                                                                                                        SHA1:A9435E095B8A17B6058C9D1E0C8EA53805E20D39
                                                                                                                                                                                                                                                                                                                        SHA-256:D0E12AF8C4E560FE89643639E0C3ED4DC76125C62ADEB2879B761D73DBAECF50
                                                                                                                                                                                                                                                                                                                        SHA-512:FFCB6CB7713AF0499229F6316F762FE119C313E2A3810D8ECCDA8C005AD664ADFC640915970E8D479558E627C875E4FE9E9CCEF1A9E2EF3788947657916D1C2B
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:/*! For license information please see tag.js.LICENSE.txt */./* Version: 2.7.4.212-ad1ed8e */.!function(){"use strict";var t={262:function(t,n,i){var e=i(158),r=i(553);e.Browser.prototype.createVisitation=function(t,n){var i=this;return new r.Visitation(t,n,(function(t,n){return i.storage.setItem(t,n)}),(function(t){return i.storage.getItem(t)}))}},334:function(t,n){Object.defineProperty(n,"t",{value:!0}),n.dtSyncUrl=n.utSyncUrlLw=n.informerTag=n.delayTimer=n.mL314Tag=n.mL314EmailSync=n.iMBlackList=n.iMWhiteList=n.iMSyncUrl=n.eventCachePingPeriod=n.sessionExpiration=n.version=void 0,n.version="2.7.4.212",n.sessionExpiration=9e4,n.eventCachePingPeriod=15,n.iMSyncUrl="https://ml314.com/imsync.ashx?pi={pi}&data={data}",n.iMWhiteList="all",n.iMBlackList="",n.mL314EmailSync="https://ml314.com/etsync.ashx",n.mL314Tag="https://ml314.com/utsync.ashx?pub={pub}&adv={adv}&et={et}&eid={eid}&ct=js&pi={pi}&fp={fp}&clid={clid}{consent}{ie}{if}&ps={ps}&cl={cl}&mlt={mlt}&data={data}&{extraqs}&cp={cp}&p
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssGxMZqBqdLhRuif3MHRNoJKhLGzP7uEt1MPCCJdZz9alkh4geNUdFN_r6xPKGw0sb2ZXRVAuRJBII9xrtSrEwHzlpifXbxWNprgwwN5qp-P5-SDqbueIwhfRFlmodZYIRP_fTY9kfeXN3YMFYoYhcYvFjwrdehRneli_8skYLZT5V-yPaDGSmB9mZcVBCObxq8XQ&sig=Cg0ArKJSzG3pGbKgneBFEAE&id=lidartos&mcvt=0&p=843,16,1055.578125,937&tm=10836.300000000017&tu=144&mtos=0,0,0,10692,10692&tos=0,0,0,10692,0&v=20241028&bin=7&avms=nio&bs=0,0&mc=0.41&if=1&vu=1&app=0&itpl=7&adk=1214927189&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=3&r=b&co=2624773600&rst=1730314932550&rpt=3746&isd=0&lsd=0&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):23678
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.499582071929141
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:384:PqTcq08AdYSAIdImk7eDivZSPoa5LjcOuq37BroWaIOXXhwpuy4yDCWyj/1gVfj5:Pqr0VdYSAr7ecMPoaNQOHdUWaIOX277t
                                                                                                                                                                                                                                                                                                                        MD5:4002AFA3CEF491481AB135657FE8712E
                                                                                                                                                                                                                                                                                                                        SHA1:0C27BD429BB943377978552E0FB608BA3EBB2052
                                                                                                                                                                                                                                                                                                                        SHA-256:187849C92554869BACCF286F9A45661D5217DE42ECE9328BE7B8FD1A19C5340C
                                                                                                                                                                                                                                                                                                                        SHA-512:477B9B69608CB15A5D90AE48BC3C261F79CE670B88C5547A8786A0CA7C2C3151B3BA0A8C6B25D1B2A761A92EA9FBDA44E8D11854A9FC295C7C922E43AB688C1E
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let la;function ma(){const a=Error();a.__closure__error__context__98438
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):66356
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.992239659574617
                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:8KAqJ3wIYT1okJacfChiF4NNkiB6hDoWnWvFnB2+M:8Q0cki4kmWtnY
                                                                                                                                                                                                                                                                                                                        MD5:6471C98B5DEEE9A86568F24ECD3AB007
                                                                                                                                                                                                                                                                                                                        SHA1:A9BD57E7B5CD379F412AE95F690D22EBC7818EB5
                                                                                                                                                                                                                                                                                                                        SHA-256:8312E3F68CA5E5D2998608E7FDF98F5CE415791EC04A2CF3DECE9FB2DA77C730
                                                                                                                                                                                                                                                                                                                        SHA-512:51F59F75D9655767F5447E4AD209506115B072E33E4F2349E703C2873DD64C3051CB7DF0C6B1856E7D37FDBC820DC7C009150A3732AFA08C39B14EB897FFB692
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/simgad/17366788470312913141
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...X......&.?....pHYs............... .IDATx...y|...............1....*.@Q<.Y.zA=......g..^.EP.PP.*...D.9.G..B...9......].....H....nf.xvv..3.<3.4s.L.A.. `..1cFk.C...~.i.... .Bc....!h....!h....!h....!h....!h.Z... 4..a........n.Q]]....b.b..`.z..BHH....I.Z..-B.. .1....Jv......j.k.i.\Y....SE1!..DU.cpV.F......OYx<..x.a.(F./.j.......\..\.......TWW...v(....RL..+.1..'.....,#.t@.KF...9~..c...C...".8....TQ..)8.q..Xex<.5..!..L&_.,$..b.e........D.4.v./.l.*l6O@9.N...O(.{.(...s.qL.%.........>..O..u|2rL....-gE......$I..q.O..ZZ......B?...._..C5.q...............n..l6..3..3].Z'.Z-..~......'n}....;.v.....8...+...(&.&....),.t.............lm.6%I..g.A...9)..b..l.PR@XI.Zq.Zq>j..h.....-.Z.3<....8".p.D#....l.y.sg.5.Y.,....S......&....._...E.Z.....K..\~...v:.:......q....-. ^/...O.k........u]C/+A+.G;..Z|..z.v..C..n9.S.,A...*K..4.....U...V......#........5.....t..y.,grqUg....L....\....0..S..G.. .O........D......i..}......t..%K.`..PU.q..c..z...j....={....?..
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53385)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):54685
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.7076192115439515
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:j22MLN1Zqv95aRR5lFaWY+9SoRqQSt3Qc8WhZLfoMTJVwHae+ZVyYp/Z:j22MLNu15o/lo+vZ1WhZLQMTJVvZJ
                                                                                                                                                                                                                                                                                                                        MD5:D554263DF7C1C64A5FEBA47D8F240387
                                                                                                                                                                                                                                                                                                                        SHA1:3BB4DC19D641A896695DFF61599A9F4807636C3E
                                                                                                                                                                                                                                                                                                                        SHA-256:A2FC88543C08CFB40681F13F37328984DFF55EC38B1A87B4D71E0A4C685109E1
                                                                                                                                                                                                                                                                                                                        SHA-512:AD388451EA8060B583DB49A187E670EE5693C2CA629612DCD14F7B12F8AEE816D1D718AFAC40963DF15ECB7A116C9F592F9F23C6CC4E49FA73C414D524753330
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function K(t){return t}var Q=function(t,n,p,B,k,u,V,W,m,O,A,Y){for(O=(Y=69,28);;)try{if(Y==90)break;else if(Y==n)Y=m&&m.createPolicy?B:t;else if(Y==B)O=p,W=m.createPolicy(u,{createHTML:I,createScript:I,createScriptURL:I}),Y=5;else if(Y==69)m=H.trustedTypes,W=V,Y=n;else{if(Y==5)return O=28,W;if(Y==75)O=28,Y=30;else if(Y==30)Y=H.console?67:5;else{if(Y==t)return W;Y==67&&(H.console[k](A.message),Y=5)}}}catch(a){if(O==28)throw a;O==p&&(A=a,Y=75)}},H=this||self,I=function(t){return K.call(this,t)};(0,eval)(function(t,n){return(n=Q(65,3,97,73,"error","bg",null))&&t.eval(n.createScript("1"))===1?function(p){return n.createScript(p)}:function(p){return""+p}}(H)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/js
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):23678
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.499582071929141
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:384:PqTcq08AdYSAIdImk7eDivZSPoa5LjcOuq37BroWaIOXXhwpuy4yDCWyj/1gVfj5:Pqr0VdYSAr7ecMPoaNQOHdUWaIOX277t
                                                                                                                                                                                                                                                                                                                        MD5:4002AFA3CEF491481AB135657FE8712E
                                                                                                                                                                                                                                                                                                                        SHA1:0C27BD429BB943377978552E0FB608BA3EBB2052
                                                                                                                                                                                                                                                                                                                        SHA-256:187849C92554869BACCF286F9A45661D5217DE42ECE9328BE7B8FD1A19C5340C
                                                                                                                                                                                                                                                                                                                        SHA-512:477B9B69608CB15A5D90AE48BC3C261F79CE670B88C5547A8786A0CA7C2C3151B3BA0A8C6B25D1B2A761A92EA9FBDA44E8D11854A9FC295C7C922E43AB688C1E
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241024/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let la;function ma(){const a=Error();a.__closure__error__context__98438
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 7 x 46, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.068159130770307
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlyRttZxflpBxl/k4E08up:6v/lhPqxflH7Tp
                                                                                                                                                                                                                                                                                                                        MD5:4D8EF9E948B2FE272B279EA5BFB1739D
                                                                                                                                                                                                                                                                                                                        SHA1:2984B0C49CED53470DE2C3EC14E776152F10AC52
                                                                                                                                                                                                                                                                                                                        SHA-256:B1121EEA6BC3D8B4D6671450A9AAC227C75BA4664A4B483814FFCB99C5F17149
                                                                                                                                                                                                                                                                                                                        SHA-512:F0622E2C17431A26177C6B60F2512A991E9FD2BA37EFF2A2788ABA60E6FD23A6601EEE36B8DC9538326315C842B8460409CE52F79BE3EBE34459D212F829070A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............k..z....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1880)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):139148
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.542811244727553
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:JStjMMuiCOp0Ac/XYGJmKNfVkjpluZjCuAxxRS:u4MuiCOR/GH+3uZjCuAxq
                                                                                                                                                                                                                                                                                                                        MD5:1B873E8255911F47B877607A78C05ED7
                                                                                                                                                                                                                                                                                                                        SHA1:F60C3D4B26CCA891193171E88A417FD35046C16C
                                                                                                                                                                                                                                                                                                                        SHA-256:F7E1D389A717FBFCD674D3ED50E470E34DF38867954B460C13B16220B0BB8C7C
                                                                                                                                                                                                                                                                                                                        SHA-512:9E400184E9BF458BD6A9DC490D51417F53A7F7DEA9AFF64485622AFF9C63FEA9EB1FBB44220B87237C0A3C88E7AC0CFD3C0E06E359ADCF8473FD53B74ADFAD51
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js
                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..,"blob":{"1":"1"}.........};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");.},fa=ea(this),ha=function(a,b){if(b)a:{for(var c=fa,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}var h=d[d.length-1],l=c[h],m=b(l);m!=l&&m!=null&&ca(c,h,{configurable:!0,writable:!0,value:m})}};.ha("Symbol",function(a){i
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):3539
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.91967401450729
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:oXSzV1TuPB8cj2YRM+7WkgdKBvzRXiZfwV+6Txx:oXSJ1TuPB8cjbM+AEBvaok6Tb
                                                                                                                                                                                                                                                                                                                        MD5:61B33000C77AF01DCE515D7DD614CC6B
                                                                                                                                                                                                                                                                                                                        SHA1:FDB5303F7A399C1903B1425CAC5D2CB6B813DEB9
                                                                                                                                                                                                                                                                                                                        SHA-256:003C52EACEDAF26C3689744DD305F4E2F736523834A82D78499A660A7F368264
                                                                                                                                                                                                                                                                                                                        SHA-512:3CD874795F44CB83325B2A31283EC350CD94A7B3C11CC795A27315C32361118549BA47149E273006110B6BCDFFB1DE61520C29B428D4BF1724F8B8C13C34B9B3
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/simgad/5916880367891808887?
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB...,.....pHYs................xIDATx..yp.U....QAY).r.w.Z.....DY<..Dr .A........J4.&.@.rZ&.p..p...2.;..B.E.&3.9.....z.L.I23....;......L.?........RE:./.FQ..J..VI..*).Z%.@...h.......UR..J..VI..4dY...'...7..7g.fLn..\..c.A...O.'<...............A?...{V....._}.9~.f.i....8.J7.A...E..#..*.ph}g...4......C.%.."B...fC...7..'47..h{...F....?....L.......%...e".iu......8....<.g.F.-.L..z_...D...y.9|....UF...84x..y".j.z....(.Z..j..[2..../...U.}5@C.n[... .;".}...$...J...S4g.......c......i..AvE....F:r3...J...VK..(^4..Q.i?.W....(.Zh.3..9;..~.m...j...J...S..k!O-z?cS&.P..!..+/5...92......w....B.Qq..v.p.&...Ze...92y../HF..X.=J8.....jLo..........=..$...d@C.5.......[.^Fo..AK..O..j..Q.g^....d.R.%.{<Rn..+..r...H.4....5G&/...8......t.......-........2Fo..;....4...3_P.M.h......gME.1&.8;.0c.j..._.Y/.M.s`..4..u...k.3..k&}.W....`.C...4...f.&#jA..b.X:....g.C....%QF...*..*A.f.=m..U..!"..K./9.z.......utI.o.P.{.....?J...Ow1.C~.....s...!.......D
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1731)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):1780
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.51054249360988
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:Z/2aPJsjw+edBaVfZzmtubdyeqFIBuz12r5Uw:tFJcZoapOubQecB2P
                                                                                                                                                                                                                                                                                                                        MD5:D1C35163DD934DFC7D51A5662EA52222
                                                                                                                                                                                                                                                                                                                        SHA1:0482A5D9AF7B84A933092CB70649B114604E11AA
                                                                                                                                                                                                                                                                                                                        SHA-256:B94AE01BA7AB0A782315780FCBFB70FE987F46CE5183674FDC8E7168042B8021
                                                                                                                                                                                                                                                                                                                        SHA-512:056C0A1873ED6CDB3D84C142A6840B00A69E2E68E73B242EF1B6D32F3D9902D04A182425ACB263CEFD95E08AB40D4C1BA38CE1BFC32B87F4952A8DD178494269
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tag.crsspxl.com/s1.js?d=2396&cb=1730314948291
                                                                                                                                                                                                                                                                                                                        Preview:var cp_C4w1ldN2d9PmVrkN=cp_C4w1ldN2d9PmVrkN||{};.try{(function(){var d;try{d=top.document}catch(e0){try{d=document}catch(e){}}function _e(c,m){}function crsspxl(z){if(d.body==null||typeof d.body=="undefined"){if(z<2500){var rec=function(){crsspxl(z*2)};setTimeout(rec,z)}}else{var l="https://tag.crsspxl.com/s2.html?d=2396",i,j;try{var r=d?d.referrer:false;r=encodeURIComponent(r);var a,f,q,e;if(r)l+="&r="+r}catch(e1){_e(0,e1);}var t=encodeURIComponent(d.title);l+="&t="+t;var u=encodeURIComponent(d.URL);l+="&u="+u;try{var s=d.querySelectorAll(".small-12.medium-5.columns");var b2="";for(j in s)b2+=" "+(s[j].innerText||s[j].textContent?s[j].innerText?s[j].innerText.substring(0,400):s[j].textContent.substring(0,400):"");b2=b2.replace(/[\t\r\n]/g,"");b2=encodeURIComponent(b2+" ");l+="&b2="+b2}catch(e3){_e(2,e3);}try{if(cp_C4w1ldN2d9PmVrkN.dg1||cp_C4w1ldN2d9PmVrkN.dg2){l+=cp_C4w1ldN2d9PmVrkN.dg1?"&dg1="+cp_C4w1ldN2d9PmVrkN.dg1:"";l+=cp_C4w1ldN2d9PmVrkN.dg2?"&dg2="+cp_C4w1ldN2d9PmVrkN.dg2:""}}c
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.740847229295498
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:24:0ODHZJik5m4laHsmvi40yzdtJP16CykD9:DJik5mm+sKjdd6C5J
                                                                                                                                                                                                                                                                                                                        MD5:63EB898A47B55CE5ECEEFF05FA3B120C
                                                                                                                                                                                                                                                                                                                        SHA1:9BC33D6205E3833C3E6FE73E41C66BA8F2F4B631
                                                                                                                                                                                                                                                                                                                        SHA-256:E8EBDB33F8A1A18B5AA3EBFD8F19A2A498EA04554361B2E7C58070E7F086AF9E
                                                                                                                                                                                                                                                                                                                        SHA-512:E4076144591E7A1110CF61858F387FE25B4BC948993E14192C6E3374EEABC64B140B3DD47A14CD912A1EBC3BAC31A4C6C13F9D45C4526531AB706A7C12F27A92
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....gAMA....7.......iCCPicc..x..K+A.......xos. l!.$j....BE.(..n.Yc n.........X..+.+......".`g....YgXB*.....s...p@/..[.EGx.C.......7Q.0-..H...4..h.W.....r.6r.~d...uj=. hu@].tL9..OyE.B:.l-.Yiy.{S.)..._...r&....% .d.....}... ,...;@.....(.7C.e.7...!D[..X#.O.YO.W.@...K.....k...}..[!....A.....Ps.%.Z....I..V.Uj4*.3......a.......m......a*...X9...2...g.;k.uI..E.wM..g#.U..*.k^>. ...]v..q...H$..M1v...U....{IDATx.}.YH.a....fH,+,Z.. i.. ...".*.*. .V*J,Q.Q..*.. ..(%.2S.d.3A..p.T...q..Y....;...h...~...}...W..\<.Cu..e...BRA..b...<....1.M.&.(%......1!.`.>o...Nh.n..."..kA..}.S......._g....\^.E....EAo...;...1M.Y.P.v9.J2...G.x.+d..'%o...z9.V"..Jc....O;..B....[2.m....r*.H6..u...DF/.m.DY....\....;..e......j-<......>........b..." "..,..a.:D..j.}......t...7....?v....m..e[}......(.M..b.f...(Cg.&.....C..i./.".j.(b.M.5...1|..#.(hV.w.}...1.).Cf.A.`.y>g..[...)I<...*^g.4.2...G...t.D.w.#....BC.1.....p0..yK.|...o{.../..S.mL._s..e...d.3..v"].
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):829
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.392839027296364
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:24:4HksBq5/Jz2pRNrBZJuvu8goqc0ioNhc+T4+mI:2Iz2bNrVENtmN+v+j
                                                                                                                                                                                                                                                                                                                        MD5:F36D8CA0429EA17A9C3AF05E9C744FC8
                                                                                                                                                                                                                                                                                                                        SHA1:8C620B587B3E05A39F8FAF769A6BAE25DC6D80AA
                                                                                                                                                                                                                                                                                                                        SHA-256:BDC4D2936BFD0B5555C4EE6BD9253415FCB6CBBA215C3D24B5044A78067D6388
                                                                                                                                                                                                                                                                                                                        SHA-512:5893E4C427DB160D2BB1C81BB25EE05A3C55BA7FECA6B74D33ECDB17E05EA63332A586829794E7259586C9CFBC79E8070F46166FAFD434F0274AD8FE79EF0DC0
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="Kxvw0tw_ROrRgpaeiZPGwQ">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1730314959194');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 24712, version 1.0
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):24712
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.991204058436397
                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:ZfRLYs8uBykIQZ6yXBeQOS9JUmBgKYTbgVec:vsbmrDXwEfUmBgKYTc4c
                                                                                                                                                                                                                                                                                                                        MD5:5366C57B20A86F1956780DA5E26AAC90
                                                                                                                                                                                                                                                                                                                        SHA1:927DCA34817D3C42D9647A846854DAD3CBCDB533
                                                                                                                                                                                                                                                                                                                        SHA-256:F254EB93B015455A3C89AAF970631BC989FE2BD387F79E871B514992359651AA
                                                                                                                                                                                                                                                                                                                        SHA-512:15D7127970436F2510344600F3ACECC19C39A05F8E82C8A7950095386382B2E2DA55883A5A9FAA97B84452E67315B9AC1693B6592274C8C1C35C813DFEB543A2
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_latin-700.woff2
                                                                                                                                                                                                                                                                                                                        Preview:wOF2......`...........`(..........................X.p.`.......e.....|.....x..6.$..^. .....u.K...%l\-.q....'.u..D..3......w....:*rT.I.m....,L...F.*....}.....3.B.uPb..&,W.[...2Y..y.N..,......\r;.s....ir^....n.o.....m..[W......rx..*.!...H..0..@..~)../.......95.N.......Nf2yy..DV.%...wM.............P.iI..DD..+...s......97..[..|.._..s...$.@)M....&...jJ...}?I.........f#<T.J...-....\..........h.eseo5.jLu.Z]ug.!]...8x*:!>.m........uy....[. S...rY..s...$ .......c.g../V.o../...}Q...<...3n...5.&\..I..PAz....{.z..R.]$..{}.@y ?.7s'...i..+)...I%..<c....Fj..x@.=..2...'.Y6..X1*...@..G.U...........<......Z.P/...f.h..k..g>..A4.l.l..s.<.....I...v....RU.z....O.T"zsAn..[..o]..]......r.L..@.d../..P..&.i..^)................H./"..MD.....!KRL..`.41s.t,.......U..}..5.....<..).J.7....\<...AR iI.g$SN..$:.......h....d...-O..R...PT.s..hr....n.......?Y"..T...[.3?.Brq.Gnr9B..dK$FJ..2;.aG..NFx..q..;...0.....@$.=.p@....YH...[..?...N_....p...&."..0|'.....}3....S'NTUDl....^..*!.....MB
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 90 x 90, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):1450
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.810548037651991
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:24:ZBFgxKKUvzhLD9QDcABd0LCz/3f6q8ijl0VXHVgSyznbeUliKRTKWK7u3GF+:fFgxKBVnwcAr+Cz/l8aNSy3MKIZ7uWF+
                                                                                                                                                                                                                                                                                                                        MD5:39578A1DCD51893BBC4D2E086D586ED9
                                                                                                                                                                                                                                                                                                                        SHA1:6A61DC5958E990FD057672E20297CDCB2B176912
                                                                                                                                                                                                                                                                                                                        SHA-256:99BC4CC74B6D010F8932DBE479CCA6C78D30C15F74A0872199D5FE72595A35AF
                                                                                                                                                                                                                                                                                                                        SHA-512:D34C737F6FD52502B508AA671DA1212C773C905C61FA795C082F5817D6E3BB6B97F6A8978E5324E02EAEFFDBC3D84D4AEB26BEFC1AA90BB92715F1DF83490864
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...Z...Z......v.0....PLTE1;q3=r4>s5>s%/i...........................=Fy/:p4>t......>Gy...#.g............>Gz............;Ex-7o'2j,7nem.=Gy0:o%0h`h.............?Hz......IQ.HQ.......<FxPZ.................jq.*4m.....t{....u|.;Dx~..NV..............U]......IQ...........Ya.......lt.........w}........8npv.....8p'1j8Bu......]e....6@t...PX./9o&1j....QY.mt.......S[.9Cw.9p(3j4=s!,f......^f.'2k......KT....ai.qy.,7m...............FO.9Cv.....dl....7Bu..........^e.)3k..............AK{ls............8Bv......NV......._g.sy.$-g.9o......:Cw...Zb.Za.......AK|...1;rIR.-8n(3lAJ{>Hz/8o+6m&0h5?s;Dw$/g%/hLT.ov."-g2=r(3k-8o +e1:q)4l7Au*5l,6m0:q*4l(2k%0i3<r,6n+5m.8o-7n$/h5>t6?t2;q/9p3=s5?t2<q0:p2<r:.......IDATx..Uw.0..mo.e'+g.k....:fffffffffff...&m.M.X.-;.g9..v..=....{-.c..`0...._...L..#..+.h.....6A.......+.%.).Q?&.;]..s.)>..g..$...p....Y..A(.......%A...v..ME.(=w.;@.Ya|.........6..b]...?.H........~.?....y.x..SV@..aE..*Z0.TC.1....v..d0j..W.j.l.6.mn....?. )I.m.R<..;....|
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3013)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):3237
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.156320363882298
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:96:2uSZBdmUBx8nAcxE53WIKjjwc7P6GQKsSCoY8:WZBdmUBx8nAcxEpWIojw+PgmTY8
                                                                                                                                                                                                                                                                                                                        MD5:07F2C67835028B4C9612C88181631965
                                                                                                                                                                                                                                                                                                                        SHA1:027CD5DFBBDDCE69CD3772C1F717A3C6005CDA13
                                                                                                                                                                                                                                                                                                                        SHA-256:6CD626A6A0D39AA8C19F8F7203305033E755C100073927611DF9CE447314899A
                                                                                                                                                                                                                                                                                                                        SHA-512:DF7362E541E34B0E2F8A0AE8BDF7C05E884F7DFADD86245D32F29063B1E85E4B825215ADB10409ADB644CA4C625387C5DC3378D9B37530ED5591CF46BD2A669F
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:/**. * Featherlight Gallery . an extension for the ultra slim jQuery lightbox. * Version 1.7.1 - http://noelboss.github.io/featherlight/. *. * Copyright 2017, No.l Raoul Bossart (http://www.noelboss.com). * MIT Licensed..**/!function(a){"use strict";function b(c,d){if(!(this instanceof b)){var e=new b(a.extend({$source:c,$currentTarget:c.first()},d));return e.open(),e}a.featherlight.apply(this,arguments),this.chainCallbacks(h)}var c=function(a){window.console&&window.console.warn&&window.console.warn("FeatherlightGallery: "+a)};if("undefined"==typeof a)return c("Too much lightness, Featherlight needs jQuery.");if(!a.featherlight)return c("Load the featherlight plugin before the gallery plugin");var d="ontouchstart"in window||window.DocumentTouch&&document instanceof DocumentTouch,e=a.event&&a.event.special.swipeleft&&a,f=window.Hammer&&function(a){var b=new window.Hammer.Manager(a[0]);return b.add(new window.Hammer.Swipe),b},g=d&&(e||f);d&&!g&&c("No compatible swipe library detected
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):3078
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.924494536312981
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:l3gdleeKbuWREUsEJuHi54l2r4Au/mTHWJZ1TTC82C+JwEk1lsdMXwvm:ieeKbuoP/ki54qrkTX2sBlsdw7
                                                                                                                                                                                                                                                                                                                        MD5:47D44A9EA6127486FEDBD8731DE7A338
                                                                                                                                                                                                                                                                                                                        SHA1:FA5D4CBB8AC7055210BFBEE00595EDD09EFF3DE5
                                                                                                                                                                                                                                                                                                                        SHA-256:3CE23A10C93278F1291712019FF45A3BC90606295C924D3D012F7F49CCBDA2E7
                                                                                                                                                                                                                                                                                                                        SHA-512:6F1845923540BE990F01DDE1403E959085C11F030EBCD76B43A2702050A45C838CE40223FA8850C68A1870CBD3DE673BFD0538E1CB7B043FB26F106B1B57B6D7
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/app/nel_img/18805
                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../w...M0j.IR.f~U.... .......U.E...v .lmljf...b..]G'..M'.$!..`.I..._..|.__.........l.H.d..a.#Y..a.{Z...d;.I2U..c.W.A.....!^.O....@.!24..I.re......x.........$.^.z.7@YQ.7^.../.Qp...`.|.@.Q.';.H.....4"...-<m....m.y...p..n;.jff.u_...\.k.8.~.5...13..0.(.,.<.r.\.%5..GI..$I.$I-.g.......zg...sd.m..,ffTa..4Xb....bfX.sL...l.6...d.H[..9."d3l.6.....*.m.F......uL..~...Rn..<..@.PU...?c...._..dF..w.;.+.lYL..Mk.pQ.c524xR...4B..h.`......<...7v..(o.m.,?...'nL`0..H..e..fP.....^g$3:.J.r:\.fKa.e...*~hd.l.Qf..m.6...JY......._\..@.xJ{.|x3.....>..8....}_...1..`....W+./u.*...0...|r..@8v.cm~...+~.....|}......-nO...!.a..0D..}..O..sP.W...0A\.q..^..._.CR.....k.V.L..b\1...x....D(G..}"..' .. R.#.D\.P.....Dn.../.#x`.-.l"..(..9.Y.A..C<M K.Gx..(..Jpb4hc....A...$...EA..M.4E.y..g.....J.U.1..`...C.". ..|.e2.f...".D..|..#D.!...+2..,...&y.!.0..-......c.2..S<......q...I.}&Hp/.2.Y.Tp.iq..\.>.%..tt...5Tt..O...L`..h.....`.(q....,...?...,...<...#.c.....q...3.$...
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8443)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):8640
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.218106892835956
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:192:7D3IGDZTFSMpNaGAqjUWfy3pj6ZdRaDrfX4WUboyeBiF/o:7bbBFSiEqjUWfy3B6/RaDrfIF68/o
                                                                                                                                                                                                                                                                                                                        MD5:5B7AE6549E7A03195B2E61DBA3207785
                                                                                                                                                                                                                                                                                                                        SHA1:701976BFC93B6E8FA9C5922123F6D7F654276B67
                                                                                                                                                                                                                                                                                                                        SHA-256:929784212A0B115FCF4EF00A70F62B62C50C1EBF1E2E13DC83C517D063FC68A0
                                                                                                                                                                                                                                                                                                                        SHA-512:6594D411B321FD5C2C52131C68C3302DF334E71841717DB44B5CFDF7F6F81110401DC9D57D3BC9DA5211701FAA048724BC450055CCA17C229AB68EC643937A37
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:/**. * Featherlight - ultra slim jQuery lightbox. * Version 1.7.1 - http://noelboss.github.io/featherlight/. *. * Copyright 2017, No.l Raoul Bossart (http://www.noelboss.com). * MIT Licensed..**/.!function(a){"use strict";function b(a,c){if(!(this instanceof b)){var d=new b(a,c);return d.open(),d}this.id=b.id++,this.setup(a,c),this.chainCallbacks(b._callbackChain)}function c(a,b){var c={};for(var d in a)d in b&&(c[d]=a[d],delete a[d]);return c}function d(a,b){var c={},d=new RegExp("^"+b+"([A-Z])(.*)");for(var e in a){var f=e.match(d);if(f){var g=(f[1]+f[2].replace(/([A-Z])/g,"-$1")).toLowerCase();c[g]=a[e]}}return c}if("undefined"==typeof a)return void("console"in window&&window.console.info("Too much lightness, Featherlight needs jQuery."));var e=[],f=function(b){return e=a.grep(e,function(a){return a!==b&&a.$instance.closest("body").length>0})},g={allowfullscreen:1,frameborder:1,height:1,longdesc:1,marginheight:1,marginwidth:1,name:1,referrerpolicy:1,scrolling:1,sandbox:1,src:1,srcd
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):66356
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.992239659574617
                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:8KAqJ3wIYT1okJacfChiF4NNkiB6hDoWnWvFnB2+M:8Q0cki4kmWtnY
                                                                                                                                                                                                                                                                                                                        MD5:6471C98B5DEEE9A86568F24ECD3AB007
                                                                                                                                                                                                                                                                                                                        SHA1:A9BD57E7B5CD379F412AE95F690D22EBC7818EB5
                                                                                                                                                                                                                                                                                                                        SHA-256:8312E3F68CA5E5D2998608E7FDF98F5CE415791EC04A2CF3DECE9FB2DA77C730
                                                                                                                                                                                                                                                                                                                        SHA-512:51F59F75D9655767F5447E4AD209506115B072E33E4F2349E703C2873DD64C3051CB7DF0C6B1856E7D37FDBC820DC7C009150A3732AFA08C39B14EB897FFB692
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...X......&.?....pHYs............... .IDATx...y|...............1....*.@Q<.Y.zA=......g..^.EP.PP.*...D.9.G..B...9......].....H....nf.xvv..3.<3.4s.L.A.. `..1cFk.C...~.i.... .Bc....!h....!h....!h....!h....!h.Z... 4..a........n.Q]]....b.b..`.z..BHH....I.Z..-B.. .1....Jv......j.k.i.\Y....SE1!..DU.cpV.F......OYx<..x.a.(F./.j.......\..\.......TWW...v(....RL..+.1..'.....,#.t@.KF...9~..c...C...".8....TQ..)8.q..Xex<.5..!..L&_.,$..b.e........D.4.v./.l.*l6O@9.N...O(.{.(...s.qL.%.........>..O..u|2rL....-gE......$I..q.O..ZZ......B?...._..C5.q...............n..l6..3..3].Z'.Z-..~......'n}....;.v.....8...+...(&.&....),.t.............lm.6%I..g.A...9)..b..l.PR@XI.Zq.Zq>j..h.....-.Z.3<....8".p.D#....l.y.sg.5.Y.,....S......&....._...E.Z.....K..\~...v:.:......q....-. ^/...O.k........u]C/+A+.G;..Z|..z.v..C..n9.S.,A...*K..4.....U...V......#........5.....t..y.,grqUg....L....\....0..S..G.. .O........D......i..}......t..%K.`..PU.q..c..z...j....={....?..
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.136286231168867
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:U9RLaJxFDv:U9wJDz
                                                                                                                                                                                                                                                                                                                        MD5:6C05E1E579A60AA43964A6D08AD0CB2F
                                                                                                                                                                                                                                                                                                                        SHA1:85DDB25E8FC65C140FB94DDBA0D5E03602A929B8
                                                                                                                                                                                                                                                                                                                        SHA-256:BAF9C81B1C4BB88BE0E32D3DD5FC4780702A5DBF88A43E7F4B424CEC7705A596
                                                                                                                                                                                                                                                                                                                        SHA-512:33F1726BF661963E5B8C7935C91B1B21B8CEB1E4D4ABDD0D32A33BB840D24D5821DA59899AAB75CE5639E0006FA648601B8B77C9062B813F33D2198C1C12F703
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:/*global SF */.SF.adblock = false;.
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://tag.crsspxl.com/m.gif?oxid=1ae78a56-694f-4a99-aa29-3f9684781aac
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15359)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):88111
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.125480172782846
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:PdS98MXPbgYZGWvijtPExC4y9oHPVTCi7b:PdSjkYZGciZExC4yeHPVTCi7b
                                                                                                                                                                                                                                                                                                                        MD5:FE51231B8E36ED3F69D04BB8A704838D
                                                                                                                                                                                                                                                                                                                        SHA1:81F7CA50A9C4914928B1A65211C70CB9FA753D7E
                                                                                                                                                                                                                                                                                                                        SHA-256:469193C1FAEC4CE95D416281C1818025E226CD0C365A1622B2A1AB46D025647A
                                                                                                                                                                                                                                                                                                                        SHA-512:29CF8027600DAE416DA9D5F5D32FD1BE1498E59C918903CAC8EBF80D59D3B8343EC8DCC9B3C32B25D37C925AB2000AEA7C14468DD3D4A6650E47157240DBDD5F
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:!function(t){function n(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}var e={};n.m=t,n.c=e,n.i=function(t){return t},n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:i})},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},n.p="",n(n.s=6)}([function(t,n){t.exports=jQuery},function(t,n,e){"use strict";function i(){return"rtl"===u()("html").attr("dir")}function r(t,n){return t=t||6,Math.round(Math.pow(36,t+1)-Math.random()*Math.pow(36,t)).toString(36).slice(1)+(n?"-"+n:"")}function o(t){var n,e={transition:"transitionend",WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"otransitionend"},i=document.createElement("div");for(var r in e)void 0!==i.style[r]&&(n=e[r]);return n||(n=setTimeout(function(){t.triggerHandler(
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):2714
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.911161477259478
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:48:R4a7nupd7K7AXXCUddyIAuBvetfxjcR8I4QLrdIGhH4IOWXO9c2jXa:RPGUAXXCUddyZuBleZQvThHFQc2G
                                                                                                                                                                                                                                                                                                                        MD5:306BF51D8BE71DE50D0A29C20A3A786F
                                                                                                                                                                                                                                                                                                                        SHA1:1B8E6BDF6CF3263EBD5232B8F1A06161E9E51A01
                                                                                                                                                                                                                                                                                                                        SHA-256:BBB230258F2941A5501EA7014887E8EDAFC0724C07D81962FB705B68B57792DA
                                                                                                                                                                                                                                                                                                                        SHA-512:B1B8A120AF226F05EA3B305840E33803682AEA8B1D3C30B2691C25A7ED0B8A9595C0FFA7EA42936FFC42198615A181F60A63ABEDF796E4CE9B64070858ADD9B7
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/app/proj/ditto-cp/screenshots/Ditto_ScreenShot.png/245/183/1
                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../.-......._..YDL.r4.r4....mO...wx...`ff>+......8.q.ol7......a.I...g.?..k.$)RT....3.v.....FR.H.t..P.m[...O...H.....f;.fv....91?f6.+.^..7}.UCo.p<.I.m;m....Q.r..4.........'.-C..........i..VDdF..+r.H..2...... "e..A..I'.z...W...X...0....n..1.T...k.f\.:Wx.Y......f...B.AV.Z.....k.....>.P.*U..h..Y"[$u7.=.[.q.~...*P4t......(...0!.d...r$..H..$D..X.r.!..Kx....>.q.>...l......D....*(Q".%...TU$H...W....MN.p.^J....9C\.?..2...(......f]....v;2e..VN;l81-h..zy..;j.T6;H....v....4..$./.)..i..@c.y...@..Ki1..7}.u1..6.y..K..:..7..'.....YX..zL.....E.R..o.b.,.D/e..,..........Bz...+......vu\.k.l...*.......x`..w..k?.0....1<p..y.t).."x'.....2...Pp..7...[\....]..C.+k........p.....I.:...........$..1S....MtL..L..~k_.q.I...w....']W0m\d.Et.&..b.~.\&..O7ry.O.ez...d.\(..3.......9.@...."%."..r,*....d.... .d.0,w..TM..DB.h..).".5.R.."....=..FR`+..K......,........_.yY..d.|..Y;..rmC!.l..../...($..$9. .s..v..rPF......|.Q....rMr....9.2...T.......I.{.`T......m0......
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):16376
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.102601735562643
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:384:mE/AqpOzZKACajiFbR7Y42R13WmxvGFfCwSVeXd6LKW2BFa2Abu:aEbR7Y8HKKtzj
                                                                                                                                                                                                                                                                                                                        MD5:535DE5A927A8EB5A004CDC0A6B6320DD
                                                                                                                                                                                                                                                                                                                        SHA1:AE858F2CCA92E59584B7FE9F54BB3FB90B21DADB
                                                                                                                                                                                                                                                                                                                        SHA-256:1744FB413B91B276F5E17347382B664D6CA6C4EA4DB69825CAA97C16DD5D37C3
                                                                                                                                                                                                                                                                                                                        SHA-512:65808C8FEC4B2A895244F892A2CFE8EC69E45A6F53BBFE48F1AA8034968F5250B9DE73B2BDB8CDF12A75B90950E1DCEB0A13137CB4C74ACDF7B094813D1EB595
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px". viewBox="0 0 653 102.6" style="enable-background:new 0 0 653 102.6;" xml:space="preserve">.<style type="text/css">. .st0{fill:#FF6600;}. .st1{fill:#FFFFFF;}. .st2{fill:#FFFFFF;}.</style>.<path class="st0" d="M66.9,54.5c0-19.1-6.8-27.8-10.4-31.1c-0.7-0.6-1.8-0.1-1.7,0.9c0.7,10.8-12.9,13.5-12.9,30.4h0. c0,0,0,0.1,0,0.1c0,10.3,7.8,18.7,17.4,18.7c9.6,0,17.4-8.4,17.4-18.7c0,0,0-0.1,0-0.1h0c0-4.8-1.8-9.4-3.6-12.8. c-0.4-0.7-1.4-0.4-1.3,0.2C75.1,56.7,66.9,65.7,66.9,54.5z"/>.<g>. <path class="st0" d="M46.2,94.8c-0.4,0-0.9-0.2-1.2-0.5L0.5,49.8c-0.6-0.6-0.6-1.7,0-2.4l47-47C47.8,0.2,48.2,0,48.6,0h13.5. c0.8,0,1.3,0.5,1.5,1c0.2,0.5,0.2,1.2-0.4,1.8L19.1,47c-0.9,0.9-0.9,2.3,0,3.2L54,85.2c0.6,0.6,0.6,1.7,0,2.4l-6.7,
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28334)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):105893
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.490216591596258
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:QyX6dYYNiYI6MFl9zp3J22rh2Om0MPNmpXDtuvMwr2ONTadb2bAg+:j4iYQ9zVYOQOm028ltuvjSHd9
                                                                                                                                                                                                                                                                                                                        MD5:80757069D14A654141214B3483B43612
                                                                                                                                                                                                                                                                                                                        SHA1:457D3E7FD1D8CDEBDEB1AEA04E38399F1D3B1898
                                                                                                                                                                                                                                                                                                                        SHA-256:FB43DC178B30C5C943A63422D1A57FF234E38DB0065857313B119103079D6FD0
                                                                                                                                                                                                                                                                                                                        SHA-512:1FF66C42C82D11FDB7E65F28A742485E7C9F09BE88B8EBA025AC1AED0BCB233A0E308C9613E28A832383BDBCBAD10990B68F45D2BDD3F15AD08C30A39AA66646
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):17945
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                        MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                        SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                        SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                        SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):7482
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.967674864243756
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:192:7sv7d5dYm0xFSvxZXVpol6f4gxvdNTsmf6RUGQ9z1+WQpCVb:kbCNxFSvxtVII4Q/DWsAtCVb
                                                                                                                                                                                                                                                                                                                        MD5:9C5EDA8EBC57D57E6AEF536344C197E2
                                                                                                                                                                                                                                                                                                                        SHA1:31DB10192E9D72CFD7AA548C2A86B79C4E45D619
                                                                                                                                                                                                                                                                                                                        SHA-256:780C9C49F3949C5D9B95A031F940C1AF7C4D2A34B45989CC46E5C30CB7147D15
                                                                                                                                                                                                                                                                                                                        SHA-512:B6E2E240EBB5BE7DE6841F622A4936F9AB7DE4DA87F9FB6CC59F1D9DED0FDCC26F8E583F095DB88A578E7135B39EA531A4D1BAE969DF726F5523E7E968EE7F15
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/app/nel_img/18577
                                                                                                                                                                                                                                                                                                                        Preview:RIFF2...WEBPVP8L&.../w...M0n.6..{2./|.......}....\._f.8R....S..5Q).ik../....v..F..m...lYU.......|.1...GWG....m.N.....r....*V.VP$.v..8?G.......9.V.*#._...|.....g&M.......b|.7-[.%..K....79+...0..B..v...+_.-......E...u.....F.cX.....P./....l.5rc...t.O....e.C..i ..K...&.6K.wkD...q..7]..5... C........y.....5m.....Q.DR&...E ...SI..@...Z.....5B..JJJJ..!cWRr.....H...\K.Z_......&333.=.g.3..<e{.........7i..... ?..T..65...iX...e.Q......bG.3.g...D.w(...3.+Te..'..........436)...&.bGx.m.mm.J.m..u..u... .W....v.b...l.m...{.1{o.w$I.$.%...=...&.....c!.^=..Mc..|.....t..n......?......%'.Wi.R9 .9U.!..]...,..).G...."(..E).i.wN..T....<1.....B=.m.xed.-..<........qhr..........5'}.+...Ty...Z.W ..?C....M...Q.H.B.\.6X.k.u..nh.z.D.....X8.k...H..v.b.J.0....,.B....l;V.....N.u...`..L}.._.....av]....[..[hTe..9.....`...x..j...e...n...:..B...0l......iK... <.=#T:.ct.>m>..RS.hF.n..v%.x.......b.?B..=.#s~\N....P...;...yWBvp#<.....i......L...~6TBW...nx..!;(.X...I..3......'...<.
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):232
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.227296600129538
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:6:qATlmiDIYMCOLDyxvihq/Ur3Kas/StT0FD+UINrMY8KGrk:qAT8Z7qZi7r3NSSWFiUYN
                                                                                                                                                                                                                                                                                                                        MD5:0009E4B5102AEDCD4707B253E88B35EE
                                                                                                                                                                                                                                                                                                                        SHA1:CE52CE3E4544F418660DA5CD78590DD813B29DF8
                                                                                                                                                                                                                                                                                                                        SHA-256:567CB8AF62ABE591060C91DD4B32AC22F3E7C73069AF1D539577955EB0CA742E
                                                                                                                                                                                                                                                                                                                        SHA-512:E291D33FFAF30A6297E43B18ACC5EFEC0E38501451AEC6FBE6B9C282A67A42690E8AD119A325619C9CBD90FF4265C3F7AC56E178EC32CD6B95E06D07F1987925
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlEMULOjL0Q9RIFDT0fUzwSTwnlH7YLhO9yXhIFDYOoWz0SBQ2gedmmEgUNVbv1bxIFDZRU-s8SBQ10y4ycEgUNU_J1YRIFDWdXYzwSBQ0vahE1EgUNkgVUzhIFDbpzzqUSLAl8U95A1qG-mhIFDUU3qokSBQ0reu6rEgUNq0HAdxIFDdPDxr0SBQ2KBfc-?alt=proto
                                                                                                                                                                                                                                                                                                                        Preview:CgkKBw09H1M8GgAKcgoLDYOoWz0aBAgJGAEKCw2gedmmGgQIJBgBCgcNVbv1bxoACgsNlFT6zxoECAcYAQoLDXTLjJwaBAgNGAEKCw1T8nVhGgQIDRgBCgcNZ1djPBoACgcNL2oRNRoACgsNkgVUzhoECDwYAQoHDbpzzqUaAAotCgcNRTeqiRoACgcNK3ruqxoACgcNq0HAdxoACgcN08PGvRoACgcNigX3PhoA
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):422
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.786011515848195
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YKUVURJDKSv23IVQ9G6q+HNuJHJjLTDobNaaaaaaaaaaaaaaxaaaaxzfyG3MtE5q:YPVURYCQ9G6vuHjzozz/iJKmvfWZDv43
                                                                                                                                                                                                                                                                                                                        MD5:EA185F539481EE43D5B087ED00BDF633
                                                                                                                                                                                                                                                                                                                        SHA1:E1BA870B180826A3A4BF03DF47C428623AC7BF86
                                                                                                                                                                                                                                                                                                                        SHA-256:964844BC04FEDEEE04EBB925C757E75D033C0385061E6422979C798F93EF8D40
                                                                                                                                                                                                                                                                                                                        SHA-512:1BFA22EF9B74FC30D084ADBB1CAE8D0A6692EB79B35A6DE7B9804E9F1DD3BB94C35D3FAA8690082368F626A248AEDE3453803EDE6406FC7DD314DEA2B2846545
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_C":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJOHx7nltokDFcmW_Qcd_R05fw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):54635
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.085738980798078
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:xQajiOt/V+nC5xwzoacGVUSBUS9UStUSxzUS9:f2OSVVx5ZB
                                                                                                                                                                                                                                                                                                                        MD5:95FF40908A33F7FE23AFDAEDF259EDAD
                                                                                                                                                                                                                                                                                                                        SHA1:12B5E25CD5F2F03B1743FC6613A9E18BCA6EBF4E
                                                                                                                                                                                                                                                                                                                        SHA-256:B6235C969A5453359AD42C25518EA0D5F085630CCACA015904D47A4003157FDE
                                                                                                                                                                                                                                                                                                                        SHA-512:6D9D542AA2C9A149CD3CC8CBD2863CDE354EA7EB3B6037BAAC140F57AFEBDC3821D0801F78CE330F3FDC458F74B40694B8CA7F319A55E75F937F54F4EC926326
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3302101925754853&correlator=3327288266002827&eid=31088532%2C95345697%2C31085776%2C83320950%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_GEL_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50&fluid=height&ifi=4&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1730314930260&lmt=1730314930&adxs=16&adys=820&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net%26__cf_chl_tk%3DjWWJPb0_1kV0pLJG9XNwCeFgJzOYmS.7up9W2zSyuVQ-1730314892-1.0.1.1-ecvsfcYs3HSrtfkR.dCvhnDCtpFZEA5UYbtmTKnckis&vis=1&psz=921x210&msz=921x0&fws=0&ohw=0&td=1&egid=19973&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314920405&idt=9554&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Ffiles%252FDitto%252F3.22.20.0%252FDittoSetup_64bit_3_22_20_0.exe%252Fdownload%26sz%3Dfluid%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=1214927189&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                        Preview:{"/41014381/Sourceforge/SF_Temp5_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,[["ID=d80067144a6b44d2:T=1730314932:RT=1730314932:S=ALNI_MYTiRiSDkkeA73MuPTxUHogsaNcOw",1764010932,"/","sourceforge.net",1],["UID=00000f45b5fa7394:T=1730314932:RT=1730314932:S=ALNI_MaOGjdXJJ-z0yQSjfv6r0zARWLZxQ",1764010932,"/","sourceforge.net",2]],[138480587145],[6745438485],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGsnsSxH3GkjMV_BCYB5bpn1OBwOfehDaUxPvuuYbC2e9jR3Dg7v0eHVwJxz8amZt1WUujCbGAE2EUXjuYj_Es13Y","CPyclLfltokDFVLFuwgdznMqsQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=b3ceeff4e66e2616:T=1730314932:RT=1730314932:S=AA-Afjbze85MV8rdi31Jq3VnEUsW",1745866932,"/","sourceforge.net"]],[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scala
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):7
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.950212064914747
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:Sn:S
                                                                                                                                                                                                                                                                                                                        MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                                                                                                                                                                                                        SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                                                                                                                                                                                                        SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                                                                                                                                                                                                        SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://c.6sc.co/
                                                                                                                                                                                                                                                                                                                        Preview:<p></p>
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (29788)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):29789
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.316246161369369
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:P35CTMzXzrlI6tLMgUII6tLMG8jvUxs/on+CrZGV:bz3lI6tLMoI6tLMYxseUV
                                                                                                                                                                                                                                                                                                                        MD5:F82E1A0D6D7B1D3B5747A3B0C5F4CDE3
                                                                                                                                                                                                                                                                                                                        SHA1:52F6905DC05F581F4727BCB74A3DCC6D1E00F71C
                                                                                                                                                                                                                                                                                                                        SHA-256:A840204D113C4CD8A63ECB32CC6D6A9053F8BE2711A769CAE64767C3586AB726
                                                                                                                                                                                                                                                                                                                        SHA-512:FA4AF04FA81726A938E72951A4828C36C19A9661C43EB30C5102FF85AA4B8A62A37496BE828FD6C53B1D4432D44164132CE735DDB78DA3F572B9744BAD0B8C8D
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1730219183
                                                                                                                                                                                                                                                                                                                        Preview:var r,bizx=window.bizx||{},OptOutHonored=(bizx.cmp={},bizx.cmp.ccpaInterstitialContent='<h2>YOUR PRIVACY CHOICES (DO NOT SELL/SHARE/TARGET)</h2><p>Under some U.S. Privacy Laws, consumers have the right to opt-out of processing of personal info for "targeted advertising," and activities that are classified as "sale" and/or "sharing." To submit an opt-out request that will apply to personal information collected by cookies and other tracking technologies ("cookie PI"), move the toggle below to the left and click "Confirm My Cookie PI Choice."<p>We will apply the opt-out to cookies that may implicate "sale", "sharing," or "targeted advertising." There are other cookies, such as essential cookies and other cookies operated by "service providers" or "processors" to which we do not apply the opt-out. You must exercise your preferences on each of our websites you visit, from each browser you use, and on each device that you use. If you clear or block cookies, your preferences will no longer b
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):73084
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.963715729860366
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:vkFQajiOtY7QzNXzb82b35VLLsC5x6p2xCp2xW6LAGyr+bY:8j2OtLzNjZMR/1l
                                                                                                                                                                                                                                                                                                                        MD5:1C27691BF5F7700149D0039F921C7428
                                                                                                                                                                                                                                                                                                                        SHA1:1C2036B3CD1C0A9C132DA4DE6E8AD6C0138BA4BA
                                                                                                                                                                                                                                                                                                                        SHA-256:6B0C8F0CAFBA4C3830F34FF331344A06EA80B7C24E6360A480ECAD197B635607
                                                                                                                                                                                                                                                                                                                        SHA-512:A2BE8F3698A37C9F8333C32D2F8109C64CF170B7985445B9268292368E034B79701BE2618DFEFE7D857C3F56A177A2F4E3254786A6C204CB74CE3A139DE4771F
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3302101925754853&correlator=3327288266002827&eid=31088532%2C95345697%2C31085776%2C83320950%2C44782501%2C31086809&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_728x90_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x250&ifi=3&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1730314930256&lmt=1730314930&adxs=268&adys=86&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fditto-cp%2Ffiles%2FDitto%2F3.22.20.0%2FDittoSetup_64bit_3_22_20_0.exe%2Fdownload%3Fuse_mirror%3Dmaster%26download%3D%26failedmirror%3Dnewcontinuum.dl.sourceforge.net%26__cf_chl_tk%3DjWWJPb0_1kV0pLJG9XNwCeFgJzOYmS.7up9W2zSyuVQ-1730314892-1.0.1.1-ecvsfcYs3HSrtfkR.dCvhnDCtpFZEA5UYbtmTKnckis&vis=1&psz=728x115&msz=728x0&fws=512&ohw=0&td=1&egid=19973&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730314920405&idt=9554&prev_scp=oss_tpc%3DDesktop%2520Environment%26shortname%3Dditto-cp%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fditto-cp%252Ffiles%252FDitto%252F3.22.20.0%252FDittoSetup_64bit_3_22_20_0.exe%252Fdownload%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=1588563051&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                        Preview:{"/41014381/Sourceforge/SF_Temp5_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,[["ID=aabfc84496f81faf:T=1730314932:RT=1730314932:S=ALNI_MaQ_EPCQhptd72FRIb_6fqszDOPGQ",1764010932,"/","sourceforge.net",1],["UID=00000f45b5dbc2a6:T=1730314932:RT=1730314932:S=ALNI_Maz87msQo5ZRqakfFHRJtNul-goGg",1764010932,"/","sourceforge.net",2]],[138452452802],[6405533952],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnaHYT2d1wf8Lbi27u4aHnd_GANV6ACMIuhTt6uA8WQiQ8-0GHJLd-2xYYG-ggCCl45_tb1AfvRzlYcEnC8emI","CPGnlLfltokDFZ-a_Qcdg3kgjQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=fb52c51b6931021e:T=1730314932:RT=1730314932:S=AA-AfjZBGP8rGp8lFxl42i48eO5t",1745866932,"/","sourceforge.net"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241024';</script><script>var google_casm=[];</script><style>a { color: #000000
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):1318
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.019609726546588
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:24:2dfkATLf3jsbxgjAPeye7ZM785bEHUYf5Oswzjx3P:cfkAvf3WgjA5F785I0Y8zjx3P
                                                                                                                                                                                                                                                                                                                        MD5:A061491324BF4177E4E90CA41AC4B124
                                                                                                                                                                                                                                                                                                                        SHA1:2B637218A7BC69579F51804AEECB23C7FFDD1634
                                                                                                                                                                                                                                                                                                                        SHA-256:00EEFF3E588D0A9C0B458014C53CECF6FF1F1BD0CC3ACC52C273CDC67B491758
                                                                                                                                                                                                                                                                                                                        SHA-512:7ABCD3E41A27FE394B3FB1763EB959B07D692049E08A4C2715BA7D2DECFF3242E5EB6DC9620B51300BBFAADD3FA97BF48B50A87DCD2358AD50DE461F90A8D7BE
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/img/sandiego/svg/originals/sf-icon-orange-no_sf.svg
                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 299.6 263.2" style="enable-background:new 0 0 299.6 263.2;" xml:space="preserve">.<style type="text/css">...st0{fill:#F37C20;}.</style>.<path class="st0" d="M171.2,139.8c0-49.1-17.4-71.4-26.6-79.8c-1.8-1.6-4.6-0.2-4.5,2.3c1.8,27.7-33,34.5-33,78h0c0,0.1,0,0.2,0,0.3..c0,26.5,20,48,44.7,48c24.7,0,44.7-21.5,44.7-48c0-0.1,0-0.2,0-0.3h0c0-12.3-4.6-24-9.3-32.8c-0.9-1.7-3.6-1.1-3.3,0.5..C192.3,145.4,171.2,168.6,171.2,139.8z"/>.<g>..<path class="st0" d="M118.5,243.2c-1.1,0-2.2-0.4-3-1.3L1.2,127.8c-1.7-1.7-1.7-4.4,0-6L121.8,1.3c0.8-0.8,1.9-1.3,3-1.3h34.6...c2.1,0,3.4,1.4,3.9,2.6c0.5,1.3,0.6,3.2-0.9,4.7L49,120.7c-2.3,2.3-2.3,6,0,8.3l89.6,89.6c1.7,1.7,1.7,4.4,0,6l-17.1,17.3...C120.7,242.7,119.6,243.2,118.5,243.2z"/>.</g>.<g>..<
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 32x32, 16 colors
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):1078
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.240940859118772
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:etFEh9HYflvlNl/AXll1pe/WNN00000000000000000000000000000000000001:QNtY6+lKY6
                                                                                                                                                                                                                                                                                                                        MD5:4123CE1E1732F202F60292941FF1487D
                                                                                                                                                                                                                                                                                                                        SHA1:9F12B11BDE582DAE37CE8C160537D919C561C464
                                                                                                                                                                                                                                                                                                                        SHA-256:D961B08E4321250926DE6F79087594975FE20AD1518DE8F91EB711AF5D1A6EF8
                                                                                                                                                                                                                                                                                                                        SHA-512:11B24C2E622C408E4774FAE120B719A21A0B2ACFA53230126C35AD6CA57D33D4DE79CBE11D296CFBDE9613CAA03D66B721BD20CF4EE030CF75F5A1FD8A286DA9
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:..............(...&... ..........N...(....... ...............................................................................................................................................................................................................................................................................................(... ...@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (550)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):144408
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.944754596789185
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:AcXGE4Z7UKwSTROoMOM9JDbzQdOE2IY2oP2Cdegv3:CE4Z73wSTROoMOM9JDbzQdOE2IY2oP28
                                                                                                                                                                                                                                                                                                                        MD5:8803275BACCCA1CD80D5A970213E7C72
                                                                                                                                                                                                                                                                                                                        SHA1:D7896E19498C18363876425A9942017EE870CC17
                                                                                                                                                                                                                                                                                                                        SHA-256:813086F1838311341AA23B1027E20AC2DACDDAD7FB64C64CDF9FEF2B925B150B
                                                                                                                                                                                                                                                                                                                        SHA-512:3EFC62039BAE19E3DF74478C2D6DADC38769071D78826DC669FDBD944A1F2C9717A91337C593EB6FCCEABF782ECA6CD303DA2B6471D0E96E2A2C20FC30B2CE97
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net
                                                                                                                                                                                                                                                                                                                        Preview:<!doctype html>. Server: sfs-consume-5 -->.<html class="no-js" lang="en">. <head>. .. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no" />.. . . . . .. . ...<script src="//a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1730219183"></script>... ... .<script type = "text/javascript">.bizx.cmp.ifConsent({ purposes: 'all', vendors: 'blockthrough'}, function () {. var bt = 'https://btloader.com/tag?o=5098683085881344&upapi=true';. bizx.cmp.embedScript(bt, true);. window.addEventListener('AcceptableAdsInit', function (e) {. if(e.detail) {. console.log('acceptable ads on');. SF.Ads.acceptable_ads_active = true;. } else {. console.log('acceptable ads off');. SF.Ads.acceptable_ads_active = false;. }. });.});.</script>... <script>.
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUuaaat/DemxhkYltxlzeze:bR1Nize
                                                                                                                                                                                                                                                                                                                        MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                                                                                                                                                                                        SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                                                                                                                                                                                        SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                                                                                                                                                                                        SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 180 x 180, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):1512
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.708659959638448
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:24:zbUazBYZcfojMbqQMBPFQKw6b+eDWfx1dk5Hixr8kmPJ+91a6aALngIuDZ/jgmYi:zbVzSZjIWQMBdQKw6W1quIZPJI1anAZe
                                                                                                                                                                                                                                                                                                                        MD5:C0BEE34C6A6F5B3460B434414CAE5FAF
                                                                                                                                                                                                                                                                                                                        SHA1:A093774E97FCDE2EF20F003E049E903C65728846
                                                                                                                                                                                                                                                                                                                        SHA-256:8EE48D94F5591C25DF70AD41F7F6BC04431A06E3A92F9668007CD0E9EFD0C7AE
                                                                                                                                                                                                                                                                                                                        SHA-512:2402EA98FD4BF114C1B66894944D507B61A0127C313A4857E12C66D2211780D84EFF6EA8B8060FF7FEAC999B805FA46DAFC8A3D119EF3191438A0C5C528B80CB
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://sourceforge.net/favicon.ico
                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................`PLTEGpL.;..| .| .| .}..| .~!.| .| .| .} .{ .|..| .| .| .Z..| ....|!.| .| .| .|..| .| .| .| .| .| .| +......tRNS..{...i..H........v!....=._S'2&.......IDATx....z.0.....,...h..-.E...!3..;.....9Y'. D..!B.......l.l......HWh.....f.....`..`./.QUE.......luf!.o5..YM4{U.....foj-.'...Z..Am..\.3_....Y...#.,C.k!.v-......v...a..[...)~..qo.S.........z......j..|....u.j.9..g...X.m...S....5.B+.H...F...B..g....B.^...5.\.~|.Oj..5?.q..5..;....j....s...W.....6..43.L.d..D.......h.....T[SS....;j..\T.......gv.x.9...WS.#.....lN......l..V.;p.&..r....W..p..x....t.d...j...S.....n.V./.`UM7....M5.,..".WS...y~$.w....5..jY..ZK.a...,.{.{.R..o.\...b$..\..z.=.....r.e.M...Rp.2C.Z.,.......d.Fr.gf..ZT.O..0d.5..Y.W...o/U_..~i......Y.....9W@..y,.b.+".^T...O...8...m.Z......F../..s...\w9[.dz;@.....y.L.]..w.4.|..T.......B...#.$.>D.e.d|^.(.O.e.......+....{.X_.P_Phv.> .....6...*...ano-2.S..A..f{.:...$.]e......J..O...jeSV..j...2...Ie.'......s....:..V
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUuaaat/DemxhkYltxlzeze:bR1Nize
                                                                                                                                                                                                                                                                                                                        MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                                                                                                                                                                                        SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                                                                                                                                                                                        SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                                                                                                                                                                                        SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://ps.eyeota.net/match?bid=r8hrb20&uid=nil&referrer_pid=r8hrb20
                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15359)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):88111
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.125480172782846
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:PdS98MXPbgYZGWvijtPExC4y9oHPVTCi7b:PdSjkYZGciZExC4yeHPVTCi7b
                                                                                                                                                                                                                                                                                                                        MD5:FE51231B8E36ED3F69D04BB8A704838D
                                                                                                                                                                                                                                                                                                                        SHA1:81F7CA50A9C4914928B1A65211C70CB9FA753D7E
                                                                                                                                                                                                                                                                                                                        SHA-256:469193C1FAEC4CE95D416281C1818025E226CD0C365A1622B2A1AB46D025647A
                                                                                                                                                                                                                                                                                                                        SHA-512:29CF8027600DAE416DA9D5F5D32FD1BE1498E59C918903CAC8EBF80D59D3B8343EC8DCC9B3C32B25D37C925AB2000AEA7C14468DD3D4A6650E47157240DBDD5F
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/js/min/sf.sandiego-foundation-base.js?1730219183
                                                                                                                                                                                                                                                                                                                        Preview:!function(t){function n(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}var e={};n.m=t,n.c=e,n.i=function(t){return t},n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:i})},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},n.p="",n(n.s=6)}([function(t,n){t.exports=jQuery},function(t,n,e){"use strict";function i(){return"rtl"===u()("html").attr("dir")}function r(t,n){return t=t||6,Math.round(Math.pow(36,t+1)-Math.random()*Math.pow(36,t)).toString(36).slice(1)+(n?"-"+n:"")}function o(t){var n,e={transition:"transitionend",WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"otransitionend"},i=document.createElement("div");for(var r in e)void 0!==i.style[r]&&(n=e[r]);return n||(n=setTimeout(function(){t.triggerHandler(
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                        Size (bytes):125036
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2786757945850145
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vZ:DIh8GgP3hujzwbhd3XvSiDQ47GKko68P
                                                                                                                                                                                                                                                                                                                        MD5:D8EF79269F094AD1FFB6DF6E4F1B71FD
                                                                                                                                                                                                                                                                                                                        SHA1:544343A6A5E94242728290F53424AAE0B4AF2757
                                                                                                                                                                                                                                                                                                                        SHA-256:20CEE4D6631D7A1F5E413F58D4D95FBC31B55BB460D900B4B377B0D09013587E
                                                                                                                                                                                                                                                                                                                        SHA-512:B1776109B5D4050766E744EE0D8EFEE3E22A6B08AA01909B4A4E83E99C5B0135078DF731731644D449EDB11C5035EAC0B4C245192A7678B855CE532E89DEB7BF
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32000)
                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                        Size (bytes):42766
                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.082749850320046
                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                        SSDEEP:768:JBA7PMMFA0tdlXKNSR4vlGRep2lcwJeL+C2jQdc7/CORUQuFBt33:HAIMFFdYMxAcLQDV
                                                                                                                                                                                                                                                                                                                        MD5:B7B9C97CD68EC336D01A79D5BE48C58D
                                                                                                                                                                                                                                                                                                                        SHA1:1A99890B57C9859A622337ED0B2F989D6E30CC0E
                                                                                                                                                                                                                                                                                                                        SHA-256:B394D33B2A7EC654A6B037EBFDA6618341B3F897A362BE624C923C2711B54A43
                                                                                                                                                                                                                                                                                                                        SHA-512:968E18822C24C6C54827999EC766FE54750A9489D22B6A45B641854731EC00BEB8FD93B9BDA8823E67463F7A99AB587D333673821AE90CFDF7E92716BA050C4E
                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        URL:https://a.fsdn.com/con/js/sandiego/vendor/owl.carousel.min.js?1730219183
                                                                                                                                                                                                                                                                                                                        Preview:/**. * Owl Carousel v2.2.1. * Copyright 2013-2017 David Deutsch. * Licensed under (). */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({filter:c.filter,run:a.proxy(c.run,this)})},this)),this.setup(),this.initialize()
                                                                                                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:28.759128094 CET192.168.2.51.1.1.10x6d9fStandard query (0)newcontinuum.dl.sourceforge.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:28.759581089 CET192.168.2.51.1.1.10x94aStandard query (0)newcontinuum.dl.sourceforge.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:29.774681091 CET192.168.2.51.1.1.10x20a5Standard query (0)downloads.sourceforge.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:29.774840117 CET192.168.2.51.1.1.10x4fa0Standard query (0)downloads.sourceforge.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:30.731892109 CET192.168.2.51.1.1.10xb82dStandard query (0)sourceforge.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:30.732372046 CET192.168.2.51.1.1.10x30c6Standard query (0)sourceforge.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:31.741198063 CET192.168.2.51.1.1.10x22a7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:31.741462946 CET192.168.2.51.1.1.10x37b6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:34.683501959 CET192.168.2.51.1.1.10xe968Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:34.686072111 CET192.168.2.51.1.1.10x79d8Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:34.780842066 CET192.168.2.51.1.1.10xa703Standard query (0)sourceforge.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:34.780993938 CET192.168.2.51.1.1.10xac54Standard query (0)sourceforge.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:36.166979074 CET192.168.2.51.1.1.10xbd88Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:36.167331934 CET192.168.2.51.1.1.10x8f59Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:36.172547102 CET192.168.2.51.1.1.10x9711Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:36.173000097 CET192.168.2.51.1.1.10x38ffStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:01.448936939 CET192.168.2.51.1.1.10xc39dStandard query (0)a.fsdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:01.449563980 CET192.168.2.51.1.1.10xe91cStandard query (0)a.fsdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:02.900373936 CET192.168.2.51.1.1.10xc3c5Standard query (0)a.fsdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:02.900801897 CET192.168.2.51.1.1.10xaa62Standard query (0)a.fsdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.724562883 CET192.168.2.51.1.1.10x4a0eStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.724749088 CET192.168.2.51.1.1.10x450aStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.735090971 CET192.168.2.51.1.1.10x145Standard query (0)ap.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.735559940 CET192.168.2.51.1.1.10xe382Standard query (0)ap.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.743907928 CET192.168.2.51.1.1.10x9ad3Standard query (0)btlr.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.744085073 CET192.168.2.51.1.1.10x226eStandard query (0)btlr.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.944382906 CET192.168.2.51.1.1.10x8963Standard query (0)fastlane.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.944535971 CET192.168.2.51.1.1.10x2e2Standard query (0)fastlane.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.948390007 CET192.168.2.51.1.1.10xfdfaStandard query (0)btloader.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.948689938 CET192.168.2.51.1.1.10x6e6cStandard query (0)btloader.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.949125051 CET192.168.2.51.1.1.10x9159Standard query (0)analytics.slashdotmedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.949529886 CET192.168.2.51.1.1.10x90dStandard query (0)analytics.slashdotmedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.950057030 CET192.168.2.51.1.1.10x818eStandard query (0)c.sf-syn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.950305939 CET192.168.2.51.1.1.10x4fedStandard query (0)c.sf-syn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:05.186690092 CET192.168.2.51.1.1.10xc5d6Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:05.186841011 CET192.168.2.51.1.1.10xa7e9Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.140363932 CET192.168.2.51.1.1.10x96daStandard query (0)ap.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.140724897 CET192.168.2.51.1.1.10x468bStandard query (0)ap.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.408612013 CET192.168.2.51.1.1.10x5659Standard query (0)ad-delivery.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.408927917 CET192.168.2.51.1.1.10x77ecStandard query (0)ad-delivery.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.409761906 CET192.168.2.51.1.1.10x44b9Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.409899950 CET192.168.2.51.1.1.10xcc0dStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.451200962 CET192.168.2.51.1.1.10x7bb1Standard query (0)j.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.451545954 CET192.168.2.51.1.1.10x945eStandard query (0)j.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.452750921 CET192.168.2.51.1.1.10xe8b7Standard query (0)ml314.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.453198910 CET192.168.2.51.1.1.10x710dStandard query (0)ml314.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.597768068 CET192.168.2.51.1.1.10x2ed6Standard query (0)ads.pro-market.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.598140001 CET192.168.2.51.1.1.10xa0aeStandard query (0)ads.pro-market.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.602591991 CET192.168.2.51.1.1.10xf29dStandard query (0)btloader.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.602960110 CET192.168.2.51.1.1.10x5fe7Standard query (0)btloader.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.609803915 CET192.168.2.51.1.1.10xd008Standard query (0)fastlane.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.610049009 CET192.168.2.51.1.1.10x25b0Standard query (0)fastlane.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.611440897 CET192.168.2.51.1.1.10x5ef0Standard query (0)analytics.slashdotmedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.611593008 CET192.168.2.51.1.1.10x80acStandard query (0)analytics.slashdotmedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.615694046 CET192.168.2.51.1.1.10x8958Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.616094112 CET192.168.2.51.1.1.10x9155Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.637564898 CET192.168.2.51.1.1.10x491cStandard query (0)tag.crsspxl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.637856007 CET192.168.2.51.1.1.10x9a70Standard query (0)tag.crsspxl.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.165484905 CET192.168.2.51.1.1.10xace0Standard query (0)ad-delivery.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.165781021 CET192.168.2.51.1.1.10xf251Standard query (0)ad-delivery.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.233870029 CET192.168.2.51.1.1.10xba45Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.234010935 CET192.168.2.51.1.1.10xe998Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.453025103 CET192.168.2.51.1.1.10xfabbStandard query (0)ml314.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.453181982 CET192.168.2.51.1.1.10x92c5Standard query (0)ml314.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.571605921 CET192.168.2.51.1.1.10x1fa5Standard query (0)j.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.571754932 CET192.168.2.51.1.1.10xa1a2Standard query (0)j.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.591589928 CET192.168.2.51.1.1.10x5706Standard query (0)api.btloader.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.591849089 CET192.168.2.51.1.1.10xa8f0Standard query (0)api.btloader.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.623171091 CET192.168.2.51.1.1.10xb098Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.623337984 CET192.168.2.51.1.1.10x6085Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.669768095 CET192.168.2.51.1.1.10x7f85Standard query (0)tag.crsspxl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.669931889 CET192.168.2.51.1.1.10x92c4Standard query (0)tag.crsspxl.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.734612942 CET192.168.2.51.1.1.10xf5c0Standard query (0)ads.pro-market.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.735033989 CET192.168.2.51.1.1.10x5a59Standard query (0)ads.pro-market.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.752414942 CET192.168.2.51.1.1.10xad99Standard query (0)pbid.pro-market.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.752547979 CET192.168.2.51.1.1.10xf4fcStandard query (0)pbid.pro-market.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.311670065 CET192.168.2.51.1.1.10xb3aStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.312522888 CET192.168.2.51.1.1.10x50a4Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.316595078 CET192.168.2.51.1.1.10x8466Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.316955090 CET192.168.2.51.1.1.10xf081Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.324995995 CET192.168.2.51.1.1.10xd80cStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.326185942 CET192.168.2.51.1.1.10x8e0fStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.333277941 CET192.168.2.51.1.1.10x6e72Standard query (0)ps.eyeota.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.335783005 CET192.168.2.51.1.1.10x4dbfStandard query (0)ps.eyeota.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:09.715641975 CET192.168.2.51.1.1.10x960fStandard query (0)c.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:09.717097044 CET192.168.2.51.1.1.10xefStandard query (0)c.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:09.813957930 CET192.168.2.51.1.1.10x3a27Standard query (0)ipv6.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:09.833380938 CET192.168.2.51.1.1.10x8b5eStandard query (0)ipv6.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:09.835299015 CET192.168.2.51.1.1.10x477fStandard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:09.835855961 CET192.168.2.51.1.1.10x3810Standard query (0)b.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:10.869182110 CET192.168.2.51.1.1.10x25d6Standard query (0)ads.pro-market.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:10.869942904 CET192.168.2.51.1.1.10x5aadStandard query (0)ads.pro-market.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:11.343141079 CET192.168.2.51.1.1.10x8aa2Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:11.343333960 CET192.168.2.51.1.1.10x9e1aStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.129714012 CET192.168.2.51.1.1.10x2116Standard query (0)api.btloader.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.130090952 CET192.168.2.51.1.1.10xbf95Standard query (0)api.btloader.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.136435986 CET192.168.2.51.1.1.10x5eecStandard query (0)master.dl.sourceforge.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.136825085 CET192.168.2.51.1.1.10x8670Standard query (0)master.dl.sourceforge.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.452474117 CET192.168.2.51.1.1.10xb7dcStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.452759981 CET192.168.2.51.1.1.10xfbb3Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.456643105 CET192.168.2.51.1.1.10x3487Standard query (0)ipv6.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.456882000 CET192.168.2.51.1.1.10x6aa3Standard query (0)ipv6.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.461088896 CET192.168.2.51.1.1.10x6f94Standard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.461412907 CET192.168.2.51.1.1.10x7a82Standard query (0)b.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.469513893 CET192.168.2.51.1.1.10xdca0Standard query (0)c.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.469944000 CET192.168.2.51.1.1.10xf22dStandard query (0)c.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.853117943 CET192.168.2.51.1.1.10x76f9Standard query (0)ps.eyeota.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.853669882 CET192.168.2.51.1.1.10x7077Standard query (0)ps.eyeota.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:30.719770908 CET192.168.2.51.1.1.10xfdbfStandard query (0)loadus.exelator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:30.720366955 CET192.168.2.51.1.1.10xc43fStandard query (0)loadus.exelator.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.780503035 CET192.168.2.51.1.1.10x1996Standard query (0)sync.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.780900002 CET192.168.2.51.1.1.10x45f9Standard query (0)sync.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.781337976 CET192.168.2.51.1.1.10xf75eStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.781740904 CET192.168.2.51.1.1.10x2ea6Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.782713890 CET192.168.2.51.1.1.10x9da3Standard query (0)pixel-sync.sitescout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.782941103 CET192.168.2.51.1.1.10x1632Standard query (0)pixel-sync.sitescout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.783555031 CET192.168.2.51.1.1.10x708eStandard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.784493923 CET192.168.2.51.1.1.10xef8aStandard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.785904884 CET192.168.2.51.1.1.10x89aeStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.786366940 CET192.168.2.51.1.1.10xb3aaStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.786808968 CET192.168.2.51.1.1.10xc62Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.786977053 CET192.168.2.51.1.1.10xa62cStandard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.787348986 CET192.168.2.51.1.1.10xbf2Standard query (0)d.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.787862062 CET192.168.2.51.1.1.10x1a73Standard query (0)d.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.788405895 CET192.168.2.51.1.1.10x43afStandard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.788619995 CET192.168.2.51.1.1.10x1fb7Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:32.610110044 CET192.168.2.51.1.1.10x9ea0Standard query (0)pbid.pro-market.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:32.610260010 CET192.168.2.51.1.1.10xeb30Standard query (0)pbid.pro-market.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:32.672799110 CET192.168.2.51.1.1.10x4b98Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:32.673089981 CET192.168.2.51.1.1.10x9127Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:33.283138990 CET192.168.2.51.1.1.10xe728Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:33.283279896 CET192.168.2.51.1.1.10xdf5Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:34.686901093 CET192.168.2.51.1.1.10x6f01Standard query (0)sync.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:34.687841892 CET192.168.2.51.1.1.10x4785Standard query (0)sync.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:35.188245058 CET192.168.2.51.1.1.10x8cbbStandard query (0)tag.crsspxl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:35.188759089 CET192.168.2.51.1.1.10x4931Standard query (0)tag.crsspxl.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.422022104 CET192.168.2.51.1.1.10x5ab3Standard query (0)sync.mathtag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.422257900 CET192.168.2.51.1.1.10x8012Standard query (0)sync.mathtag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.424094915 CET192.168.2.51.1.1.10x650eStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.424207926 CET192.168.2.51.1.1.10x893fStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.425435066 CET192.168.2.51.1.1.10x629cStandard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.425662994 CET192.168.2.51.1.1.10x49d2Standard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.426304102 CET192.168.2.51.1.1.10xe4dbStandard query (0)cms.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.426475048 CET192.168.2.51.1.1.10x5bd2Standard query (0)cms.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.427130938 CET192.168.2.51.1.1.10xd3a5Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.427561998 CET192.168.2.51.1.1.10x72c8Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.427977085 CET192.168.2.51.1.1.10x1c63Standard query (0)dmp.truoptik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.428102970 CET192.168.2.51.1.1.10xb10fStandard query (0)dmp.truoptik.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.429275990 CET192.168.2.51.1.1.10xb5d5Standard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.429517031 CET192.168.2.51.1.1.10x3ce1Standard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.329668999 CET192.168.2.51.1.1.10xbf53Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.330240965 CET192.168.2.51.1.1.10x56b1Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.555397987 CET192.168.2.51.1.1.10x4a8bStandard query (0)u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.555540085 CET192.168.2.51.1.1.10x3af7Standard query (0)u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.556346893 CET192.168.2.51.1.1.10xea15Standard query (0)rtd.tubemogul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.556484938 CET192.168.2.51.1.1.10xf73fStandard query (0)rtd.tubemogul.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.827352047 CET192.168.2.51.1.1.10x677dStandard query (0)pippio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.827712059 CET192.168.2.51.1.1.10xb14fStandard query (0)pippio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.404622078 CET192.168.2.51.1.1.10x674cStandard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.404958963 CET192.168.2.51.1.1.10xdcebStandard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.436494112 CET192.168.2.51.1.1.10xa98aStandard query (0)rtd-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.436928034 CET192.168.2.51.1.1.10xb663Standard query (0)rtd-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.514240980 CET192.168.2.51.1.1.10x3f84Standard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.514785051 CET192.168.2.51.1.1.10xb375Standard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:39.510864019 CET192.168.2.51.1.1.10xb6abStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:39.511718988 CET192.168.2.51.1.1.10xac8Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:39.709930897 CET192.168.2.51.1.1.10xed3bStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:39.711097956 CET192.168.2.51.1.1.10x76d7Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:40.661186934 CET192.168.2.51.1.1.10x57bdStandard query (0)rtd-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:40.661448002 CET192.168.2.51.1.1.10x1cedStandard query (0)rtd-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:40.662753105 CET192.168.2.51.1.1.10xd2d3Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:40.662905931 CET192.168.2.51.1.1.10xff7eStandard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:41.458935022 CET192.168.2.51.1.1.10x224Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:41.459148884 CET192.168.2.51.1.1.10xa4c1Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:28.772671938 CET1.1.1.1192.168.2.50x6d9fNo error (0)newcontinuum.dl.sourceforge.net64.79.96.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:29.786155939 CET1.1.1.1192.168.2.50x20a5No error (0)downloads.sourceforge.net204.68.111.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:30.739717007 CET1.1.1.1192.168.2.50xb82dNo error (0)sourceforge.net104.18.37.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:30.739717007 CET1.1.1.1192.168.2.50xb82dNo error (0)sourceforge.net172.64.150.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:31.749146938 CET1.1.1.1192.168.2.50x37b6No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:31.750267029 CET1.1.1.1192.168.2.50x22a7No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:34.691353083 CET1.1.1.1192.168.2.50xe968No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:34.691353083 CET1.1.1.1192.168.2.50xe968No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:34.694155931 CET1.1.1.1192.168.2.50x79d8No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:34.788675070 CET1.1.1.1192.168.2.50xa703No error (0)sourceforge.net104.18.37.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:34.788675070 CET1.1.1.1192.168.2.50xa703No error (0)sourceforge.net172.64.150.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:36.175898075 CET1.1.1.1192.168.2.50xbd88No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:36.175898075 CET1.1.1.1192.168.2.50xbd88No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:36.176263094 CET1.1.1.1192.168.2.50x8f59No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:36.181255102 CET1.1.1.1192.168.2.50x9711No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:36.181255102 CET1.1.1.1192.168.2.50x9711No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:36.181273937 CET1.1.1.1192.168.2.50x38ffNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:42.280035973 CET1.1.1.1192.168.2.50xf6dfNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:42.280035973 CET1.1.1.1192.168.2.50xf6dfNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:42.924065113 CET1.1.1.1192.168.2.50x10e4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:42.924065113 CET1.1.1.1192.168.2.50x10e4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:45.122046947 CET1.1.1.1192.168.2.50x242fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:45.122046947 CET1.1.1.1192.168.2.50x242fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:58.209197998 CET1.1.1.1192.168.2.50x4abfNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:01:58.209197998 CET1.1.1.1192.168.2.50x4abfNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:01.458327055 CET1.1.1.1192.168.2.50xc39dNo error (0)a.fsdn.coma.fsdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:01.460283995 CET1.1.1.1192.168.2.50xe91cNo error (0)a.fsdn.coma.fsdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:02.909236908 CET1.1.1.1192.168.2.50xaa62No error (0)a.fsdn.coma.fsdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:02.910449982 CET1.1.1.1192.168.2.50xc3c5No error (0)a.fsdn.coma.fsdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847208023 CET1.1.1.1192.168.2.50x9ad3No error (0)btlr.sharethrough.combtlr-eu-central-1.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847208023 CET1.1.1.1192.168.2.50x9ad3No error (0)btlr-eu-central-1.sharethrough.com3.78.93.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847577095 CET1.1.1.1192.168.2.50x145No error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847577095 CET1.1.1.1192.168.2.50x145No error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847577095 CET1.1.1.1192.168.2.50x145No error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847577095 CET1.1.1.1192.168.2.50x145No error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847577095 CET1.1.1.1192.168.2.50x145No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.18.226.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847577095 CET1.1.1.1192.168.2.50x145No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.49.226.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847577095 CET1.1.1.1192.168.2.50x145No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com34.248.133.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847577095 CET1.1.1.1192.168.2.50x145No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.217.140.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847577095 CET1.1.1.1192.168.2.50x145No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.154.6.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847577095 CET1.1.1.1192.168.2.50x145No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.212.6.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847577095 CET1.1.1.1192.168.2.50x145No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.31.97.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847577095 CET1.1.1.1192.168.2.50x145No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.154.104.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847600937 CET1.1.1.1192.168.2.50x4a0eNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847600937 CET1.1.1.1192.168.2.50x4a0eNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847600937 CET1.1.1.1192.168.2.50x4a0eNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847600937 CET1.1.1.1192.168.2.50x4a0eNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847600937 CET1.1.1.1192.168.2.50x4a0eNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847600937 CET1.1.1.1192.168.2.50x4a0eNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847600937 CET1.1.1.1192.168.2.50x4a0eNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847600937 CET1.1.1.1192.168.2.50x4a0eNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847600937 CET1.1.1.1192.168.2.50x4a0eNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847600937 CET1.1.1.1192.168.2.50x4a0eNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847600937 CET1.1.1.1192.168.2.50x4a0eNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847600937 CET1.1.1.1192.168.2.50x4a0eNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847600937 CET1.1.1.1192.168.2.50x4a0eNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847773075 CET1.1.1.1192.168.2.50xe382No error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847773075 CET1.1.1.1192.168.2.50xe382No error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847773075 CET1.1.1.1192.168.2.50xe382No error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.847773075 CET1.1.1.1192.168.2.50xe382No error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.849833965 CET1.1.1.1192.168.2.50x226eNo error (0)btlr.sharethrough.combtlr-eu-central-1.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.951961994 CET1.1.1.1192.168.2.50x2e2No error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.952662945 CET1.1.1.1192.168.2.50x8963No error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.955876112 CET1.1.1.1192.168.2.50xfdfaNo error (0)btloader.com172.67.41.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.955876112 CET1.1.1.1192.168.2.50xfdfaNo error (0)btloader.com104.22.75.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.955876112 CET1.1.1.1192.168.2.50xfdfaNo error (0)btloader.com104.22.74.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.956557035 CET1.1.1.1192.168.2.50x6e6cNo error (0)btloader.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.957365990 CET1.1.1.1192.168.2.50x9159No error (0)analytics.slashdotmedia.com216.105.38.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.958283901 CET1.1.1.1192.168.2.50x818eNo error (0)c.sf-syn.com172.64.154.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:04.958283901 CET1.1.1.1192.168.2.50x818eNo error (0)c.sf-syn.com104.18.33.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:05.194972992 CET1.1.1.1192.168.2.50xa7e9No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:05.195810080 CET1.1.1.1192.168.2.50xc5d6No error (0)securepubads.g.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.147769928 CET1.1.1.1192.168.2.50x96daNo error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.147769928 CET1.1.1.1192.168.2.50x96daNo error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.147769928 CET1.1.1.1192.168.2.50x96daNo error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.147769928 CET1.1.1.1192.168.2.50x96daNo error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.147769928 CET1.1.1.1192.168.2.50x96daNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.31.180.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.147769928 CET1.1.1.1192.168.2.50x96daNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com34.248.32.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.147769928 CET1.1.1.1192.168.2.50x96daNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com108.128.47.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.147769928 CET1.1.1.1192.168.2.50x96daNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.154.129.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.147769928 CET1.1.1.1192.168.2.50x96daNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.211.215.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.147769928 CET1.1.1.1192.168.2.50x96daNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.209.93.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.147769928 CET1.1.1.1192.168.2.50x96daNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com34.254.169.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.147769928 CET1.1.1.1192.168.2.50x96daNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com63.32.176.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.149000883 CET1.1.1.1192.168.2.50x468bNo error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.149000883 CET1.1.1.1192.168.2.50x468bNo error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.149000883 CET1.1.1.1192.168.2.50x468bNo error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.149000883 CET1.1.1.1192.168.2.50x468bNo error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.415956020 CET1.1.1.1192.168.2.50x5659No error (0)ad-delivery.net104.26.3.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.415956020 CET1.1.1.1192.168.2.50x5659No error (0)ad-delivery.net172.67.69.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.415956020 CET1.1.1.1192.168.2.50x5659No error (0)ad-delivery.net104.26.2.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.416238070 CET1.1.1.1192.168.2.50x77ecNo error (0)ad-delivery.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.417016983 CET1.1.1.1192.168.2.50xcc0dNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.417088032 CET1.1.1.1192.168.2.50x44b9No error (0)ad.doubleclick.net142.250.186.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.459805012 CET1.1.1.1192.168.2.50x945eNo error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.460222006 CET1.1.1.1192.168.2.50xe8b7No error (0)ml314.com34.117.77.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.461930037 CET1.1.1.1192.168.2.50x7bb1No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.606950045 CET1.1.1.1192.168.2.50xa0aeNo error (0)ads.pro-market.netads.pro-market.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.611013889 CET1.1.1.1192.168.2.50x2ed6No error (0)ads.pro-market.netads.pro-market.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.612459898 CET1.1.1.1192.168.2.50x5fe7No error (0)btloader.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.613379955 CET1.1.1.1192.168.2.50xf29dNo error (0)btloader.com172.67.41.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.613379955 CET1.1.1.1192.168.2.50xf29dNo error (0)btloader.com104.22.74.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.613379955 CET1.1.1.1192.168.2.50xf29dNo error (0)btloader.com104.22.75.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.619062901 CET1.1.1.1192.168.2.50xd008No error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.619332075 CET1.1.1.1192.168.2.50x25b0No error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.623428106 CET1.1.1.1192.168.2.50x5ef0No error (0)analytics.slashdotmedia.com216.105.38.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.625344038 CET1.1.1.1192.168.2.50x8958No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.625344038 CET1.1.1.1192.168.2.50x8958No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.625344038 CET1.1.1.1192.168.2.50x8958No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.625344038 CET1.1.1.1192.168.2.50x8958No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.625344038 CET1.1.1.1192.168.2.50x8958No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.625344038 CET1.1.1.1192.168.2.50x8958No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.625344038 CET1.1.1.1192.168.2.50x8958No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.625344038 CET1.1.1.1192.168.2.50x8958No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.625344038 CET1.1.1.1192.168.2.50x8958No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.625344038 CET1.1.1.1192.168.2.50x8958No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.625344038 CET1.1.1.1192.168.2.50x8958No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.625344038 CET1.1.1.1192.168.2.50x8958No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.625344038 CET1.1.1.1192.168.2.50x8958No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:06.658117056 CET1.1.1.1192.168.2.50x491cNo error (0)tag.crsspxl.com34.232.140.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.173007011 CET1.1.1.1192.168.2.50xf251No error (0)ad-delivery.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.173194885 CET1.1.1.1192.168.2.50xace0No error (0)ad-delivery.net104.26.3.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.173194885 CET1.1.1.1192.168.2.50xace0No error (0)ad-delivery.net172.67.69.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.173194885 CET1.1.1.1192.168.2.50xace0No error (0)ad-delivery.net104.26.2.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.241584063 CET1.1.1.1192.168.2.50xba45No error (0)securepubads.g.doubleclick.net216.58.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.241672993 CET1.1.1.1192.168.2.50xe998No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.460203886 CET1.1.1.1192.168.2.50xfabbNo error (0)ml314.com34.117.77.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.579265118 CET1.1.1.1192.168.2.50xa1a2No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.579483032 CET1.1.1.1192.168.2.50x1fa5No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.599442959 CET1.1.1.1192.168.2.50x5706No error (0)api.btloader.com130.211.23.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.630676031 CET1.1.1.1192.168.2.50xb098No error (0)ad.doubleclick.net216.58.206.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.630688906 CET1.1.1.1192.168.2.50x6085No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.688719034 CET1.1.1.1192.168.2.50x7f85No error (0)tag.crsspxl.com34.232.140.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.743724108 CET1.1.1.1192.168.2.50x5a59No error (0)ads.pro-market.netads.pro-market.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.744600058 CET1.1.1.1192.168.2.50xf5c0No error (0)ads.pro-market.netads.pro-market.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:07.760593891 CET1.1.1.1192.168.2.50xad99No error (0)pbid.pro-market.net107.178.240.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.319190025 CET1.1.1.1192.168.2.50xb3aNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.319190025 CET1.1.1.1192.168.2.50xb3aNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.319190025 CET1.1.1.1192.168.2.50xb3aNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.319190025 CET1.1.1.1192.168.2.50xb3aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.215.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.319190025 CET1.1.1.1192.168.2.50xb3aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.194.45.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.319190025 CET1.1.1.1192.168.2.50xb3aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.60.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.319190025 CET1.1.1.1192.168.2.50xb3aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.251.39.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.319190025 CET1.1.1.1192.168.2.50xb3aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.254.36.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.319190025 CET1.1.1.1192.168.2.50xb3aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.133.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.319190025 CET1.1.1.1192.168.2.50xb3aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.50.97.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.319190025 CET1.1.1.1192.168.2.50xb3aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.32.87.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.319770098 CET1.1.1.1192.168.2.50x50a4No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.319770098 CET1.1.1.1192.168.2.50x50a4No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.319770098 CET1.1.1.1192.168.2.50x50a4No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.323915005 CET1.1.1.1192.168.2.50x8466No error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.332823992 CET1.1.1.1192.168.2.50xd80cNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.332823992 CET1.1.1.1192.168.2.50xd80cNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.332823992 CET1.1.1.1192.168.2.50xd80cNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.332823992 CET1.1.1.1192.168.2.50xd80cNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:08.342133999 CET1.1.1.1192.168.2.50x6e72No error (0)ps.eyeota.net3.121.27.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:09.725745916 CET1.1.1.1192.168.2.50x960fNo error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:09.726944923 CET1.1.1.1192.168.2.50xefNo error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:09.822552919 CET1.1.1.1192.168.2.50x3a27No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:09.843534946 CET1.1.1.1192.168.2.50x3810No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:09.844170094 CET1.1.1.1192.168.2.50x477fNo error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:09.873801947 CET1.1.1.1192.168.2.50x8b5eNo error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:10.878670931 CET1.1.1.1192.168.2.50x5aadNo error (0)ads.pro-market.netads.pro-market.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:10.880095959 CET1.1.1.1192.168.2.50x25d6No error (0)ads.pro-market.netads.pro-market.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:11.351212025 CET1.1.1.1192.168.2.50x9e1aNo error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:11.351361990 CET1.1.1.1192.168.2.50x8aa2No error (0)securepubads.g.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:11.362900019 CET1.1.1.1192.168.2.50xe095No error (0)pagead-googlehosted.l.google.com142.250.185.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.136909008 CET1.1.1.1192.168.2.50x2116No error (0)api.btloader.com130.211.23.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.146060944 CET1.1.1.1192.168.2.50x5eecNo error (0)master.dl.sourceforge.net216.105.38.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.462091923 CET1.1.1.1192.168.2.50xb7dcNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.462091923 CET1.1.1.1192.168.2.50xb7dcNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.462091923 CET1.1.1.1192.168.2.50xb7dcNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.462091923 CET1.1.1.1192.168.2.50xb7dcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.246.210.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.462091923 CET1.1.1.1192.168.2.50xb7dcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.32.87.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.462091923 CET1.1.1.1192.168.2.50xb7dcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.50.97.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.462091923 CET1.1.1.1192.168.2.50xb7dcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.135.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.462091923 CET1.1.1.1192.168.2.50xb7dcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.241.19.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.462091923 CET1.1.1.1192.168.2.50xb7dcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.53.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.462091923 CET1.1.1.1192.168.2.50xb7dcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.214.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.462091923 CET1.1.1.1192.168.2.50xb7dcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.251.39.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.462261915 CET1.1.1.1192.168.2.50xfbb3No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.462261915 CET1.1.1.1192.168.2.50xfbb3No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.462261915 CET1.1.1.1192.168.2.50xfbb3No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.467366934 CET1.1.1.1192.168.2.50x3487No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.469022989 CET1.1.1.1192.168.2.50x6aa3No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.471333981 CET1.1.1.1192.168.2.50x7a82No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.473318100 CET1.1.1.1192.168.2.50x6f94No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.478821039 CET1.1.1.1192.168.2.50xf22dNo error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.479655027 CET1.1.1.1192.168.2.50xdca0No error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:13.862361908 CET1.1.1.1192.168.2.50x76f9No error (0)ps.eyeota.net18.184.216.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:20.420433998 CET1.1.1.1192.168.2.50xdba7No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:20.420433998 CET1.1.1.1192.168.2.50xdba7No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:29.434169054 CET1.1.1.1192.168.2.50x88e2No error (0)pagead-googlehosted.l.google.com142.250.185.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:30.729300976 CET1.1.1.1192.168.2.50xfdbfNo error (0)loadus.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:30.729300976 CET1.1.1.1192.168.2.50xfdbfNo error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:30.729300976 CET1.1.1.1192.168.2.50xfdbfNo error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:30.729300976 CET1.1.1.1192.168.2.50xfdbfNo error (0)load-euw1.exelator.com34.254.143.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:30.732451916 CET1.1.1.1192.168.2.50xc43fNo error (0)loadus.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:30.732451916 CET1.1.1.1192.168.2.50xc43fNo error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:30.732451916 CET1.1.1.1192.168.2.50xc43fNo error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.788592100 CET1.1.1.1192.168.2.50x1996No error (0)sync.intentiq.com13.32.145.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.788592100 CET1.1.1.1192.168.2.50x1996No error (0)sync.intentiq.com13.32.145.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.788592100 CET1.1.1.1192.168.2.50x1996No error (0)sync.intentiq.com13.32.145.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.788592100 CET1.1.1.1192.168.2.50x1996No error (0)sync.intentiq.com13.32.145.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.788777113 CET1.1.1.1192.168.2.50xf75eNo error (0)cm.g.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.790632963 CET1.1.1.1192.168.2.50x9da3No error (0)pixel-sync.sitescout.com34.36.216.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.790925980 CET1.1.1.1192.168.2.50x708eNo error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.790925980 CET1.1.1.1192.168.2.50x708eNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.790925980 CET1.1.1.1192.168.2.50x708eNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.790925980 CET1.1.1.1192.168.2.50x708eNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.790925980 CET1.1.1.1192.168.2.50x708eNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.790925980 CET1.1.1.1192.168.2.50x708eNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.790925980 CET1.1.1.1192.168.2.50x708eNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.790925980 CET1.1.1.1192.168.2.50x708eNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.790925980 CET1.1.1.1192.168.2.50x708eNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.790925980 CET1.1.1.1192.168.2.50x708eNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.790925980 CET1.1.1.1192.168.2.50x708eNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.790925980 CET1.1.1.1192.168.2.50x708eNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.790925980 CET1.1.1.1192.168.2.50x708eNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.793726921 CET1.1.1.1192.168.2.50x89aeNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.793726921 CET1.1.1.1192.168.2.50x89aeNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.793726921 CET1.1.1.1192.168.2.50x89aeNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.793726921 CET1.1.1.1192.168.2.50x89aeNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.794219971 CET1.1.1.1192.168.2.50xc62No error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.795207977 CET1.1.1.1192.168.2.50xbf2No error (0)d.turn.comd-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.795207977 CET1.1.1.1192.168.2.50xbf2No error (0)d-ams1.turn.com46.228.164.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.796224117 CET1.1.1.1192.168.2.50x43afNo error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.796224117 CET1.1.1.1192.168.2.50x43afNo error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.796224117 CET1.1.1.1192.168.2.50x43afNo error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:31.796550035 CET1.1.1.1192.168.2.50x1a73No error (0)d.turn.comd-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:32.618393898 CET1.1.1.1192.168.2.50x9ea0No error (0)pbid.pro-market.net107.178.240.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:32.680006027 CET1.1.1.1192.168.2.50x4b98No error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:33.291712046 CET1.1.1.1192.168.2.50xdf5No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:33.291742086 CET1.1.1.1192.168.2.50xe728No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:34.694329977 CET1.1.1.1192.168.2.50x6f01No error (0)sync.intentiq.com18.239.69.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:34.694329977 CET1.1.1.1192.168.2.50x6f01No error (0)sync.intentiq.com18.239.69.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:34.694329977 CET1.1.1.1192.168.2.50x6f01No error (0)sync.intentiq.com18.239.69.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:34.694329977 CET1.1.1.1192.168.2.50x6f01No error (0)sync.intentiq.com18.239.69.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:35.196244955 CET1.1.1.1192.168.2.50x8cbbNo error (0)tag.crsspxl.com34.232.140.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.430774927 CET1.1.1.1192.168.2.50x8012No error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.430885077 CET1.1.1.1192.168.2.50x5ab3No error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.430885077 CET1.1.1.1192.168.2.50x5ab3No error (0)pixel-origin.mathtag.com74.121.140.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.430885077 CET1.1.1.1192.168.2.50x5ab3No error (0)pixel-origin.mathtag.com216.200.232.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.430885077 CET1.1.1.1192.168.2.50x5ab3No error (0)pixel-origin.mathtag.com216.200.232.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.431619883 CET1.1.1.1192.168.2.50x650eNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.431619883 CET1.1.1.1192.168.2.50x650eNo error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.431619883 CET1.1.1.1192.168.2.50x650eNo error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.431619883 CET1.1.1.1192.168.2.50x650eNo error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.431619883 CET1.1.1.1192.168.2.50x650eNo error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.431619883 CET1.1.1.1192.168.2.50x650eNo error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.431619883 CET1.1.1.1192.168.2.50x650eNo error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.431619883 CET1.1.1.1192.168.2.50x650eNo error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.433820009 CET1.1.1.1192.168.2.50x49d2No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.433830976 CET1.1.1.1192.168.2.50x629cNo error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.434307098 CET1.1.1.1192.168.2.50x5bd2No error (0)cms.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.434587002 CET1.1.1.1192.168.2.50xe4dbNo error (0)cms.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.434587002 CET1.1.1.1192.168.2.50xe4dbNo error (0)dcs-ups.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.434587002 CET1.1.1.1192.168.2.50xe4dbNo error (0)dcs-ups.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.434710979 CET1.1.1.1192.168.2.50xd3a5No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.434710979 CET1.1.1.1192.168.2.50xd3a5No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.434710979 CET1.1.1.1192.168.2.50xd3a5No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.434710979 CET1.1.1.1192.168.2.50xd3a5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.214.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.434710979 CET1.1.1.1192.168.2.50xd3a5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.194.45.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.434710979 CET1.1.1.1192.168.2.50xd3a5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.254.36.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.434710979 CET1.1.1.1192.168.2.50xd3a5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.240.80.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.434710979 CET1.1.1.1192.168.2.50xd3a5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.171.192.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.434710979 CET1.1.1.1192.168.2.50xd3a5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.247.166.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.434710979 CET1.1.1.1192.168.2.50xd3a5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.215.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.434710979 CET1.1.1.1192.168.2.50xd3a5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.32.87.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.436294079 CET1.1.1.1192.168.2.50x72c8No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.436294079 CET1.1.1.1192.168.2.50x72c8No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.436294079 CET1.1.1.1192.168.2.50x72c8No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.436664104 CET1.1.1.1192.168.2.50x1c63No error (0)dmp.truoptik.com104.18.80.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.436664104 CET1.1.1.1192.168.2.50x1c63No error (0)dmp.truoptik.com104.16.192.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.436664104 CET1.1.1.1192.168.2.50x1c63No error (0)dmp.truoptik.com104.17.208.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.436664104 CET1.1.1.1192.168.2.50x1c63No error (0)dmp.truoptik.com104.17.127.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.436664104 CET1.1.1.1192.168.2.50x1c63No error (0)dmp.truoptik.com104.17.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.436674118 CET1.1.1.1192.168.2.50xb10fNo error (0)dmp.truoptik.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.437544107 CET1.1.1.1192.168.2.50xb5d5No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.437544107 CET1.1.1.1192.168.2.50xb5d5No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.437544107 CET1.1.1.1192.168.2.50xb5d5No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com34.251.221.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.437544107 CET1.1.1.1192.168.2.50xb5d5No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com34.247.203.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.437544107 CET1.1.1.1192.168.2.50xb5d5No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.51.10.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.437544107 CET1.1.1.1192.168.2.50xb5d5No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.195.132.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.437544107 CET1.1.1.1192.168.2.50xb5d5No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.30.133.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.437544107 CET1.1.1.1192.168.2.50xb5d5No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.154.205.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.437720060 CET1.1.1.1192.168.2.50x3ce1No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:36.437720060 CET1.1.1.1192.168.2.50x3ce1No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.341608047 CET1.1.1.1192.168.2.50xbf53No error (0)sync.crwdcntrl.net54.194.72.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.341608047 CET1.1.1.1192.168.2.50xbf53No error (0)sync.crwdcntrl.net18.202.187.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.341608047 CET1.1.1.1192.168.2.50xbf53No error (0)sync.crwdcntrl.net34.248.111.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.341608047 CET1.1.1.1192.168.2.50xbf53No error (0)sync.crwdcntrl.net52.49.89.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.341608047 CET1.1.1.1192.168.2.50xbf53No error (0)sync.crwdcntrl.net79.125.104.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.341608047 CET1.1.1.1192.168.2.50xbf53No error (0)sync.crwdcntrl.net52.208.115.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.341608047 CET1.1.1.1192.168.2.50xbf53No error (0)sync.crwdcntrl.net108.128.89.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.341608047 CET1.1.1.1192.168.2.50xbf53No error (0)sync.crwdcntrl.net52.50.157.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.562674046 CET1.1.1.1192.168.2.50x4a8bNo error (0)u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.562674046 CET1.1.1.1192.168.2.50x4a8bNo error (0)u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.565618992 CET1.1.1.1192.168.2.50xea15No error (0)rtd.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.566380024 CET1.1.1.1192.168.2.50xf73fNo error (0)rtd.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:37.834887028 CET1.1.1.1192.168.2.50x677dNo error (0)pippio.com107.178.254.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.415338993 CET1.1.1.1192.168.2.50x674cNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.415338993 CET1.1.1.1192.168.2.50x674cNo error (0)dcs-ups.g03.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.415338993 CET1.1.1.1192.168.2.50x674cNo error (0)dcs-ups.g03.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.415617943 CET1.1.1.1192.168.2.50xdcebNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.445265055 CET1.1.1.1192.168.2.50xa98aNo error (0)rtd-tm.everesttech.netrtd.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.445265055 CET1.1.1.1192.168.2.50xa98aNo error (0)rtd.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.448551893 CET1.1.1.1192.168.2.50xb663No error (0)rtd-tm.everesttech.netrtd.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.448551893 CET1.1.1.1192.168.2.50xb663No error (0)rtd.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.522352934 CET1.1.1.1192.168.2.50x3f84No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.522352934 CET1.1.1.1192.168.2.50x3f84No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.522352934 CET1.1.1.1192.168.2.50x3f84No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com34.251.221.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.522352934 CET1.1.1.1192.168.2.50x3f84No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.154.205.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.522352934 CET1.1.1.1192.168.2.50x3f84No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com34.247.203.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.522352934 CET1.1.1.1192.168.2.50x3f84No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.195.132.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.522352934 CET1.1.1.1192.168.2.50x3f84No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.51.10.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.522352934 CET1.1.1.1192.168.2.50x3f84No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.30.133.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.523013115 CET1.1.1.1192.168.2.50xb375No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:38.523013115 CET1.1.1.1192.168.2.50xb375No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:39.520685911 CET1.1.1.1192.168.2.50xb6abNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:39.520685911 CET1.1.1.1192.168.2.50xb6abNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:39.522517920 CET1.1.1.1192.168.2.50xac8No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:39.522517920 CET1.1.1.1192.168.2.50xac8No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:39.717698097 CET1.1.1.1192.168.2.50xed3bNo error (0)cm.g.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:40.439941883 CET1.1.1.1192.168.2.50x39b7No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:40.439941883 CET1.1.1.1192.168.2.50x39b7No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:40.671495914 CET1.1.1.1192.168.2.50x57bdNo error (0)rtd-tm.everesttech.netrtd.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:40.671495914 CET1.1.1.1192.168.2.50x57bdNo error (0)rtd.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:40.671576977 CET1.1.1.1192.168.2.50x1cedNo error (0)rtd-tm.everesttech.netrtd.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:40.671576977 CET1.1.1.1192.168.2.50x1cedNo error (0)rtd.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:40.673964024 CET1.1.1.1192.168.2.50xd2d3No error (0)sync.crwdcntrl.net79.125.104.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:40.673964024 CET1.1.1.1192.168.2.50xd2d3No error (0)sync.crwdcntrl.net108.128.89.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:40.673964024 CET1.1.1.1192.168.2.50xd2d3No error (0)sync.crwdcntrl.net52.50.157.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:40.673964024 CET1.1.1.1192.168.2.50xd2d3No error (0)sync.crwdcntrl.net52.49.89.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:40.673964024 CET1.1.1.1192.168.2.50xd2d3No error (0)sync.crwdcntrl.net52.208.115.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:40.673964024 CET1.1.1.1192.168.2.50xd2d3No error (0)sync.crwdcntrl.net34.248.111.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:40.673964024 CET1.1.1.1192.168.2.50xd2d3No error (0)sync.crwdcntrl.net54.194.72.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:40.673964024 CET1.1.1.1192.168.2.50xd2d3No error (0)sync.crwdcntrl.net18.202.187.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:41.467510939 CET1.1.1.1192.168.2.50xa4c1No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:41.467510939 CET1.1.1.1192.168.2.50xa4c1No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:41.467868090 CET1.1.1.1192.168.2.50x224No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Oct 30, 2024 20:02:41.467868090 CET1.1.1.1192.168.2.50x224No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        0192.168.2.54970964.79.96.44432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:29 UTC737OUTGET /project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: newcontinuum.dl.sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:29 UTC358INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:29 GMT
                                                                                                                                                                                                                                                                                                                        Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips
                                                                                                                                                                                                                                                                                                                        Location: https://downloads.sourceforge.net/project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe?download&failedmirror=newcontinuum.dl.sourceforge.net
                                                                                                                                                                                                                                                                                                                        Content-Length: 339
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:29 UTC339INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 77 6e 6c 6f 61 64 73 2e 73 6f 75 72 63 65 66 6f 72 67 65 2e 6e 65 74 2f 70 72 6f 6a 65 63 74 2f 64 69 74 74 6f 2d 63 70 2f 44 69 74 74 6f 2f 33 2e 32 32 2e 32 30 2e 30 2f 44 69 74 74 6f 53 65 74 75 70 5f 36 34 62 69 74 5f 33 5f 32 32 5f 32 30 5f 30 2e 65 78 65 3f 64 6f 77 6e
                                                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://downloads.sourceforge.net/project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe?down


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        1192.168.2.549713204.68.111.1054432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:30 UTC785OUTGET /project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe?download&failedmirror=newcontinuum.dl.sourceforge.net HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: downloads.sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:30 UTC354INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:30 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 580
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        location: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:30 UTC580INData Raw: 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 20 20 54 68 65 20 72 65 73 6f 75 72 63 65 20 68 61 73 20 62 65 65 6e 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 6f 75 72 63 65 66 6f 72 67 65 2e 6e 65 74 2f 70 72 6f 6a 65 63 74 73 2f 64 69 74 74 6f 2d 63 70 2f 66 69 6c 65 73 2f 44 69 74 74 6f 2f 33 2e 32 32 2e 32 30 2e 30 2f 44 69 74 74 6f 53 65 74 75 70 5f 36 34 62 69 74 5f 33 5f 32 32 5f 32 30 5f 30 2e 65 78 65 2f 64 6f 77 6e 6c 6f 61 64 3f 75 73 65 5f 6d
                                                                                                                                                                                                                                                                                                                        Data Ascii: <html> <head> <title>301 Moved Permanently</title> </head> <body> <h1>301 Moved Permanently</h1> The resource has been moved to <a href="https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_m


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        2192.168.2.549714104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:31 UTC810OUTGET /projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:31 UTC1279INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:31 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 9980
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                                        Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                                                        X-Content-Options: nosniff
                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                        cf-mitigated: challenge
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:31 UTC686INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 54 6b 2f 4f 47 49 72 56 43 30 41 2f 6b 6e 4d 51 56 53 74 4d 45 4c 53 72 47 53 7a 52 64 64 4e 45 6d 2b 4a 76 52 35 45 69 32 63 38 66 62 44 71 43 79 53 43 48 66 33 6b 65 7a 4e 33 58 37 52 32 61 76 41 41 51 49 6a 4a 77 65 46 34 73 42 78 31 6c 42 32 73 53 4c 6e 72 39 70 48 77 51 67 42 61 38 68 76 6d 2b 52 4d 36 6b 39 6f 4f 39 64 79 32 4e 58 71 5a 73 59 6d 67 6f 45 6a 66 4f 39 35 44 42 70 70 6d 77 7a 51 44 61 37 46 38 4c 37 52 78 52 73 44 41 54 68 51 3d 3d 24 32 31 45 61 74 6d 77 67 54 79 79 48 37 53 6f 4c 34 39 44 45 34 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                                                                                        Data Ascii: cf-chl-out: Tk/OGIrVC0A/knMQVStMELSrGSzRddNEm+JvR5Ei2c8fbDqCySCHf3kezN3X7R2avAAQIjJweF4sBx1lB2sSLnr9pHwQgBa8hvm+RM6k9oO9dy2NXqZsYmgoEjfO95DBppmwzQDa7F8L7RxRsDAThQ==$21EatmwgTyyH7SoL49DE4g==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:31 UTC773INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:31 UTC1369INData Raw: 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77
                                                                                                                                                                                                                                                                                                                        Data Ascii: t{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAw
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:31 UTC1369INData Raw: 39 31 2d 31 2e 32 2e 31 2e 31 2d 34 63 6f 6b 53 50 42 63 52 67 55 30 64 39 48 43 55 5a 33 2e 50 34 69 37 50 77 48 5f 4d 6d 6c 6a 4c 64 4c 30 33 62 43 37 46 49 5f 63 74 6d 46 4d 75 71 6b 6d 4b 4a 4d 6e 5f 63 50 39 5f 6b 4f 75 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 70 72 6f 6a 65 63 74 73 5c 2f 64 69 74 74 6f 2d 63 70 5c 2f 66 69 6c 65 73 5c 2f 44 69 74 74 6f 5c 2f 33 2e 32 32 2e 32 30 2e 30 5c 2f 44 69 74 74 6f 53 65 74 75 70 5f 36 34 62 69 74 5f 33 5f 32 32 5f 32 30 5f 30 2e 65 78 65 5c 2f 64 6f 77 6e 6c 6f 61 64 3f 75 73 65 5f 6d 69 72 72 6f 72 3d 6d 61 73 74 65 72 26 64 6f 77 6e 6c 6f 61 64 3d 26 66 61 69 6c 65 64 6d 69 72 72 6f 72 3d 6e 65 77 63 6f 6e 74 69 6e 75 75 6d 2e 64 6c 2e 73 6f 75 72 63 65 66 6f 72 67 65 2e 6e 65 74 26 5f 5f 63 66 5f 63 68
                                                                                                                                                                                                                                                                                                                        Data Ascii: 91-1.2.1.1-4cokSPBcRgU0d9HCUZ3.P4i7PwH_MmljLdL03bC7FI_ctmFMuqkmKJMn_cP9_kOu',cUPMDTk: "\/projects\/ditto-cp\/files\/Ditto\/3.22.20.0\/DittoSetup_64bit_3_22_20_0.exe\/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net&__cf_ch
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:31 UTC1369INData Raw: 51 41 66 52 56 59 2e 63 5f 39 63 6c 6d 62 74 32 4d 52 50 30 33 61 64 51 5f 76 6d 4d 71 45 6f 53 79 49 46 43 6d 61 50 74 30 57 57 75 61 47 37 6e 31 78 4a 4c 4f 45 70 34 41 37 52 4a 78 54 61 61 43 30 70 42 34 56 30 36 31 48 6e 37 65 6e 67 68 61 34 7a 41 6a 38 77 75 77 39 7a 6a 5a 69 6d 64 68 6e 68 48 46 4c 39 2e 52 46 79 63 37 62 6e 71 6a 6b 52 46 75 4d 37 4e 73 5f 2e 36 30 36 43 45 6c 68 54 31 59 58 62 38 73 52 76 76 45 53 72 2e 69 6e 4d 70 4b 7a 6f 61 48 67 65 6f 41 71 61 58 35 69 5f 2e 6e 43 4c 4d 36 47 35 78 49 70 35 47 50 67 55 55 51 55 4d 52 31 46 49 31 35 6a 78 41 64 68 44 34 30 71 4e 7a 4c 4a 5f 4d 72 7a 7a 5a 30 45 67 68 46 2e 45 76 51 4f 63 59 47 4b 6b 2e 50 65 70 61 62 5a 70 34 68 31 70 5a 32 62 4f 50 34 37 45 72 38 4c 32 5a 51 32 39 4c 5f 72 34
                                                                                                                                                                                                                                                                                                                        Data Ascii: QAfRVY.c_9clmbt2MRP03adQ_vmMqEoSyIFCmaPt0WWuaG7n1xJLOEp4A7RJxTaaC0pB4V061Hn7engha4zAj8wuw9zjZimdhnhHFL9.RFyc7bnqjkRFuM7Ns_.606CElhT1YXb8sRvvESr.inMpKzoaHgeoAqaX5i_.nCLM6G5xIp5GPgUUQUMR1FI15jxAdhD40qNzLJ_MrzzZ0EghF.EvQOcYGKk.PepabZp4h1pZ2bOP47Er8L2ZQ29L_r4
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:31 UTC1369INData Raw: 52 7a 78 52 69 58 59 57 2e 68 78 4a 6d 53 63 56 33 73 42 61 45 33 36 61 57 54 31 36 6f 62 7a 59 76 65 38 76 6a 52 44 42 4d 5a 73 53 74 58 64 64 4d 72 33 71 56 4a 39 46 47 77 67 50 56 68 65 4b 32 45 41 34 37 77 36 55 79 64 63 5f 70 68 4c 6e 69 79 79 48 62 75 4c 6f 58 5a 2e 78 74 6c 72 51 38 75 59 55 68 71 35 49 4a 79 5a 59 30 48 71 5a 57 4d 4c 5f 35 5f 6f 48 33 50 53 79 6f 4a 6f 58 2e 35 49 46 41 55 36 4d 30 65 36 70 77 68 76 39 2e 42 38 64 48 56 39 51 71 4b 30 74 4b 63 2e 7a 6e 4c 36 44 36 33 71 50 4d 30 61 6f 39 37 73 35 50 72 74 6e 5f 4a 69 45 42 30 57 4a 53 4a 62 4c 31 6a 4e 45 58 56 62 71 52 79 70 35 70 42 6d 68 74 64 47 6d 76 67 4b 49 59 6f 52 37 39 4f 6c 37 4d 54 45 63 61 6a 39 6c 32 37 48 59 49 45 53 4f 58 52 4a 33 32 42 71 4e 37 55 44 32 79 66 6a
                                                                                                                                                                                                                                                                                                                        Data Ascii: RzxRiXYW.hxJmScV3sBaE36aWT16obzYve8vjRDBMZsStXddMr3qVJ9FGwgPVheK2EA47w6Uydc_phLniyyHbuLoXZ.xtlrQ8uYUhq5IJyZY0HqZWML_5_oH3PSyoJoX.5IFAU6M0e6pwhv9.B8dHV9QqK0tKc.znL6D63qPM0ao97s5Prtn_JiEB0WJSJbL1jNEXVbqRyp5pBmhtdGmvgKIYoR79Ol7MTEcaj9l27HYIESOXRJ32BqN7UD2yfj
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:31 UTC1369INData Raw: 50 37 6b 6d 55 66 52 42 6b 75 53 58 39 61 5a 65 70 30 32 58 42 4f 56 6a 55 70 31 74 79 78 43 47 33 6e 78 54 63 65 54 71 44 42 7a 7a 38 4b 71 64 79 49 62 6b 78 4b 66 5a 4c 45 61 77 53 32 30 63 39 75 6d 75 6d 77 6c 65 37 78 42 37 53 6a 75 49 79 64 70 4a 66 53 54 6e 58 79 47 2e 35 59 46 50 5a 52 39 45 43 54 68 64 66 4c 4d 61 6d 50 53 6d 31 46 70 6e 33 69 63 36 61 52 6e 43 46 68 4d 4f 48 38 53 64 42 4d 63 78 45 30 56 46 57 5f 66 46 69 45 4c 4b 36 48 33 6f 45 53 78 4e 47 52 51 2e 4f 6d 6b 5f 4a 68 4f 63 4a 39 4a 49 62 6e 6c 74 72 78 45 39 4b 6c 62 38 51 70 6d 55 34 43 53 4b 70 74 63 4d 70 69 71 50 78 4d 31 78 58 69 5f 32 46 78 46 4b 55 79 34 42 7a 2e 39 31 63 38 41 2e 6c 39 61 59 64 6c 50 4d 67 32 76 43 4c 62 69 30 71 2e 51 75 32 51 48 31 45 77 68 62 74 77 55
                                                                                                                                                                                                                                                                                                                        Data Ascii: P7kmUfRBkuSX9aZep02XBOVjUp1tyxCG3nxTceTqDBzz8KqdyIbkxKfZLEawS20c9umumwle7xB7SjuIydpJfSTnXyG.5YFPZR9ECThdfLMamPSm1Fpn3ic6aRnCFhMOH8SdBMcxE0VFW_fFiELK6H3oESxNGRQ.Omk_JhOcJ9JIbnltrxE9Klb8QpmU4CSKptcMpiqPxM1xXi_2FxFKUy4Bz.91c8A.l9aYdlPMg2vCLbi0q.Qu2QH1EwhbtwU
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:31 UTC1369INData Raw: 76 4e 6c 4e 71 50 6a 78 70 68 51 4b 36 49 73 51 67 57 79 4c 62 48 54 4a 64 4a 58 54 77 62 67 65 33 4f 68 57 2e 72 30 58 55 31 55 5a 73 45 45 34 77 44 74 67 4d 63 51 4b 37 78 69 7a 55 43 50 50 4d 6b 69 51 70 55 47 35 6f 67 72 73 32 6d 69 7a 43 4b 38 32 6c 41 31 4b 4b 6d 58 33 53 79 49 45 55 5f 58 6f 64 5a 36 77 62 36 75 4a 65 70 62 47 52 76 7a 47 5a 59 54 37 56 68 31 31 5a 70 58 78 31 42 55 61 70 30 77 59 6e 6e 31 36 66 57 67 76 71 70 6f 55 33 62 4c 53 72 41 72 6b 2e 64 51 6f 68 69 6c 78 55 70 68 74 34 36 49 4a 73 67 7a 70 66 73 51 42 76 4b 6f 70 59 41 78 47 68 67 55 4c 4d 43 67 70 34 54 32 54 47 78 59 32 47 6c 33 39 5a 72 4e 55 73 73 65 6c 67 57 67 6e 73 59 5a 58 54 62 61 4e 74 72 74 68 59 4d 74 5f 6b 61 5a 34 47 41 6b 67 48 67 55 78 6c 38 61 4d 47 4b 56
                                                                                                                                                                                                                                                                                                                        Data Ascii: vNlNqPjxphQK6IsQgWyLbHTJdJXTwbge3OhW.r0XU1UZsEE4wDtgMcQK7xizUCPPMkiQpUG5ogrs2mizCK82lA1KKmX3SyIEU_XodZ6wb6uJepbGRvzGZYT7Vh11ZpXx1BUap0wYnn16fWgvqpoU3bLSrArk.dQohilxUpht46IJsgzpfsQBvKopYAxGhgULMCgp4T2TGxY2Gl39ZrNUsselgWgnsYZXTbaNtrthYMt_kaZ4GAkgHgUxl8aMGKV
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:31 UTC993INData Raw: 70 6c 61 74 66 6f 72 6d 2f 68 2f 62 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 64 61 64 61 37 38 37 65 63 31 66 36 62 34 31 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69
                                                                                                                                                                                                                                                                                                                        Data Ascii: platform/h/b/orchestrate/chl_page/v1?ray=8dada787ec1f6b41';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, locati


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        3192.168.2.54971064.79.96.44432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:31 UTC904OUTGET /project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: newcontinuum.dl.sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:31 UTC358INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:31 GMT
                                                                                                                                                                                                                                                                                                                        Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips
                                                                                                                                                                                                                                                                                                                        Location: https://downloads.sourceforge.net/project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe?download&failedmirror=newcontinuum.dl.sourceforge.net
                                                                                                                                                                                                                                                                                                                        Content-Length: 339
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:31 UTC339INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 77 6e 6c 6f 61 64 73 2e 73 6f 75 72 63 65 66 6f 72 67 65 2e 6e 65 74 2f 70 72 6f 6a 65 63 74 2f 64 69 74 74 6f 2d 63 70 2f 44 69 74 74 6f 2f 33 2e 32 32 2e 32 30 2e 30 2f 44 69 74 74 6f 53 65 74 75 70 5f 36 34 62 69 74 5f 33 5f 32 32 5f 32 30 5f 30 2e 65 78 65 3f 64 6f 77 6e
                                                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://downloads.sourceforge.net/project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe?down


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        4192.168.2.549716104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:32 UTC1249OUTGET /projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:32 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:32 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 10364
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                                        Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                                                        X-Content-Options: nosniff
                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                        cf-mitigated: challenge
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:32 UTC412INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 76 43 4d 36 61 30 51 6d 73 76 79 43 56 4d 41 79 4d 72 79 64 6a 68 31 6c 70 50 78 4c 55 53 30 30 43 6f 2b 63 4d 6d 2b 51 35 39 4c 78 5a 38 53 61 6a 79 34 77 6e 77 6c 76 6d 53 37 75 74 49 6d 62 36 2b 67 39 55 70 53 54 47 76 55 70 63 67 65 73 45 5a 38 74 74 69 7a 64 79 5a 4d 61 6b 35 52 70 53 53 61 72 4f 64 66 7a 38 71 68 42 2b 71 74 6e 50 57 31 39 4a 73 53 67 75 48 33 2f 71 74 2f 37 44 76 72 41 43 4b 6d 78 4f 6f 4a 50 48 59 54 4b 49 6d 2b 6d 58 51 3d 3d 24 69 4a 33 64 70 55 41 31 37 70 56 77 57 4a 42 78 2f 56 63 45 4f 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                                                                                        Data Ascii: cf-chl-out: vCM6a0QmsvyCVMAyMrydjh1lpPxLUS00Co+cMm+Q59LxZ8Sajy4wnwlvmS7utImb6+g9UpSTGvUpcgesEZ8ttizdyZMak5RpSSarOdfz8qhB+qtnPW19JsSguH3/qt/7DvrACKmxOoJPHYTKIm+mXQ==$iJ3dpUA17pVwWJBx/VcEOA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:32 UTC1046INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:32 UTC1369INData Raw: 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e
                                                                                                                                                                                                                                                                                                                        Data Ascii: IzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxN
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:32 UTC1369INData Raw: 4c 4a 47 39 58 4e 77 43 65 46 67 4a 7a 4f 59 6d 53 2e 37 75 70 39 57 32 7a 53 79 75 56 51 2d 31 37 33 30 33 31 34 38 39 32 2d 31 2e 30 2e 31 2e 31 2d 65 63 76 73 66 63 59 73 33 48 53 72 74 66 6b 52 2e 64 43 76 68 6e 44 43 74 70 46 5a 45 41 35 55 59 62 74 6d 54 4b 6e 63 6b 69 73 22 2c 63 46 50 57 76 3a 20 27 62 27 2c 63 49 54 69 6d 65 53 3a 20 27 31 37 33 30 33 31 34 38 39 32 27 2c 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 63 4d 54 69 6d 65 4d 73 3a 20 27 33 39 30 30 30 30 27 2c 63 54 70 6c 43 3a 20 30 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c 42 3a 20 27 63 66 27 2c 63 4b 3a 20 22 22 2c 66 61 3a 20 22 5c 2f 70 72 6f 6a 65 63 74 73 5c 2f 64 69 74 74 6f 2d 63 70 5c 2f 66 69 6c 65 73 5c 2f 44 69 74 74 6f 5c 2f 33 2e 32 32 2e 32 30 2e 30 5c 2f 44 69
                                                                                                                                                                                                                                                                                                                        Data Ascii: LJG9XNwCeFgJzOYmS.7up9W2zSyuVQ-1730314892-1.0.1.1-ecvsfcYs3HSrtfkR.dCvhnDCtpFZEA5UYbtmTKnckis",cFPWv: 'b',cITimeS: '1730314892',cTTimeMs: '1000',cMTimeMs: '390000',cTplC: 0,cTplV: 5,cTplB: 'cf',cK: "",fa: "\/projects\/ditto-cp\/files\/Ditto\/3.22.20.0\/Di
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:32 UTC1369INData Raw: 4d 45 42 43 69 64 45 4c 73 78 56 6b 61 36 32 61 67 70 73 59 65 69 79 45 45 30 44 55 32 54 48 33 44 7a 67 4c 50 45 6c 56 37 6f 49 51 61 6b 6a 63 57 51 47 39 33 39 48 39 38 37 38 35 69 69 46 56 69 68 6d 4e 4f 65 66 30 35 61 6b 32 31 4e 2e 53 49 5f 71 43 54 78 69 36 64 38 6a 6f 2e 62 37 48 4b 37 58 44 52 47 4e 6d 62 41 75 6a 73 54 6c 61 47 61 46 75 2e 46 72 6b 4a 53 76 32 71 42 57 32 37 46 38 43 36 58 68 7a 46 47 48 35 54 39 58 76 6c 30 79 6c 39 43 45 35 35 6e 33 6d 43 38 47 34 69 68 56 53 41 58 46 61 76 79 4a 59 5a 34 4a 42 6b 57 74 67 72 5f 47 7a 7a 6f 5a 53 58 78 78 36 2e 48 35 4b 6a 34 31 59 68 74 6d 72 33 69 50 32 69 6a 73 38 74 44 31 59 73 39 47 4d 53 5a 79 6a 65 63 31 39 59 4c 4e 56 57 48 62 57 37 4d 65 70 4c 6d 52 79 79 47 6a 30 54 4b 68 72 4e 6b 6f
                                                                                                                                                                                                                                                                                                                        Data Ascii: MEBCidELsxVka62agpsYeiyEE0DU2TH3DzgLPElV7oIQakjcWQG939H98785iiFVihmNOef05ak21N.SI_qCTxi6d8jo.b7HK7XDRGNmbAujsTlaGaFu.FrkJSv2qBW27F8C6XhzFGH5T9Xvl0yl9CE55n3mC8G4ihVSAXFavyJYZ4JBkWtgr_GzzoZSXxx6.H5Kj41Yhtmr3iP2ijs8tD1Ys9GMSZyjec19YLNVWHbW7MepLmRyyGj0TKhrNko
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:32 UTC1369INData Raw: 75 64 43 56 50 4a 35 79 35 41 58 69 5f 43 6e 6d 78 72 50 37 6c 42 51 55 5a 6e 79 52 4a 71 68 51 5f 52 51 48 75 33 56 4c 36 66 6e 57 4c 79 4c 44 4e 74 4e 37 35 49 63 74 5a 65 77 62 4e 62 53 4e 64 52 6c 61 7a 50 66 31 78 5a 4c 79 63 38 76 75 77 35 32 2e 6f 64 55 73 58 56 6c 68 46 79 49 41 46 75 30 47 78 50 70 49 67 79 69 6a 37 53 4b 43 4f 71 7a 45 4a 45 4d 38 31 69 32 69 39 7a 65 66 6f 77 73 53 4c 71 4f 7a 38 58 7a 58 5f 53 56 5a 61 4a 43 67 48 79 33 73 52 66 6a 6d 70 73 5f 79 5f 37 5f 62 43 36 51 70 53 6b 6c 31 71 64 4a 64 4f 72 47 6e 70 58 7a 63 42 52 4c 49 71 59 47 49 6a 58 32 4d 45 6a 56 57 56 67 54 56 38 6f 49 36 45 62 74 41 48 46 76 61 49 41 6e 79 59 63 65 5f 54 45 64 6d 5f 71 4c 69 36 72 5a 52 6a 71 50 6d 54 70 54 33 2e 74 54 65 6d 56 4a 65 45 53 5a
                                                                                                                                                                                                                                                                                                                        Data Ascii: udCVPJ5y5AXi_CnmxrP7lBQUZnyRJqhQ_RQHu3VL6fnWLyLDNtN75IctZewbNbSNdRlazPf1xZLyc8vuw52.odUsXVlhFyIAFu0GxPpIgyij7SKCOqzEJEM81i2i9zefowsSLqOz8XzX_SVZaJCgHy3sRfjmps_y_7_bC6QpSkl1qdJdOrGnpXzcBRLIqYGIjX2MEjVWVgTV8oI6EbtAHFvaIAnyYce_TEdm_qLi6rZRjqPmTpT3.tTemVJeESZ
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:32 UTC1369INData Raw: 38 41 50 78 62 41 68 37 57 38 33 33 74 31 41 43 73 51 53 53 34 67 4a 55 30 48 46 36 36 76 30 52 4d 78 59 79 61 46 47 43 35 31 67 31 5a 4f 37 79 38 34 4d 39 72 46 6e 70 35 62 4c 6e 66 4d 43 4a 77 30 4e 74 59 77 4a 4e 59 54 57 33 4c 52 38 2e 36 51 78 39 42 67 72 45 6f 62 62 6b 74 45 39 48 4c 78 47 7a 79 73 4c 39 70 33 69 4c 35 50 79 56 52 45 43 6a 37 35 62 47 63 53 59 4f 65 41 4e 35 31 59 33 59 64 41 4c 79 32 62 69 4c 36 57 64 72 41 56 47 6b 75 38 61 4d 42 4b 58 52 6f 61 4c 51 70 46 32 6b 4c 45 47 6e 79 6c 63 55 69 31 54 32 65 43 32 57 44 4b 63 66 4a 71 4b 31 47 37 70 39 35 70 5a 76 65 4e 42 78 77 73 39 72 41 39 71 66 6e 4c 72 4d 4b 38 78 41 49 6b 6d 69 66 4a 48 47 77 33 55 44 50 69 51 4a 41 72 30 56 4f 77 49 73 6d 5f 56 71 72 51 4e 6c 49 41 58 68 4c 74 74
                                                                                                                                                                                                                                                                                                                        Data Ascii: 8APxbAh7W833t1ACsQSS4gJU0HF66v0RMxYyaFGC51g1ZO7y84M9rFnp5bLnfMCJw0NtYwJNYTW3LR8.6Qx9BgrEobbktE9HLxGzysL9p3iL5PyVRECj75bGcSYOeAN51Y3YdALy2biL6WdrAVGku8aMBKXRoaLQpF2kLEGnylcUi1T2eC2WDKcfJqK1G7p95pZveNBxws9rA9qfnLrMK8xAIkmifJHGw3UDPiQJAr0VOwIsm_VqrQNlIAXhLtt
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:32 UTC1369INData Raw: 4e 70 57 2e 5f 56 55 70 6c 52 62 55 42 53 72 59 53 4c 63 5a 57 38 68 31 67 41 79 6e 50 58 39 77 4c 4a 50 56 36 75 52 42 35 4c 35 4f 43 68 62 65 6b 48 67 52 55 79 6a 78 42 57 6a 51 34 41 42 59 7a 74 52 36 79 79 74 6b 79 73 45 49 32 68 50 2e 76 64 4b 43 72 77 41 62 43 39 4f 45 31 52 6b 4e 35 4d 44 33 32 51 57 72 69 4e 41 34 35 6c 67 62 32 6b 34 62 63 31 6c 59 4d 4d 77 66 54 43 61 56 6b 47 53 45 49 57 77 34 38 61 6f 68 6e 32 4f 78 7a 69 77 52 4c 73 74 6f 4a 55 53 4b 74 6e 44 6d 71 67 30 78 54 46 71 6c 58 69 36 35 4a 41 62 6f 53 6d 79 6f 77 6c 69 53 44 71 6a 30 61 41 6b 72 30 2e 2e 53 74 51 75 79 70 36 37 44 6c 7a 61 7a 54 46 2e 6b 59 59 2e 67 6b 7a 61 79 78 42 51 67 77 6d 5a 33 79 67 4a 6e 6d 53 5f 58 4c 47 79 34 39 6f 56 59 42 59 49 58 64 79 52 32 55 74 30
                                                                                                                                                                                                                                                                                                                        Data Ascii: NpW._VUplRbUBSrYSLcZW8h1gAynPX9wLJPV6uRB5L5OChbekHgRUyjxBWjQ4ABYztR6yytkysEI2hP.vdKCrwAbC9OE1RkN5MD32QWriNA45lgb2k4bc1lYMMwfTCaVkGSEIWw48aohn2OxziwRLstoJUSKtnDmqg0xTFqlXi65JAboSmyowliSDqj0aAkr0..StQuyp67DlzazTF.kYY.gkzayxBQgwmZ3ygJnmS_XLGy49oVYBYIXdyR2Ut0
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:32 UTC1104INData Raw: 62 5f 4c 4d 34 42 45 6b 31 6b 75 50 51 6d 31 46 43 64 31 6f 68 30 63 5a 75 73 67 73 31 79 6a 58 78 61 55 22 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 62 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 64 61 64 61 37 38 65 36 62 37 34 34 37 61 39 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: b_LM4BEk1kuPQm1FCd1oh0cZusgs1yjXxaU"};var cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8dada78e6b7447a9';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !==


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        5192.168.2.549718104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:33 UTC1303OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8dada78e6b7447a9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net&__cf_chl_rt_tk=jWWJPb0_1kV0pLJG9XNwCeFgJzOYmS.7up9W2zSyuVQ-1730314892-1.0.1.1-ecvsfcYs3HSrtfkR.dCvhnDCtpFZEA5UYbtmTKnckis
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:33 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:33 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 101352
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada7959dfe8c58-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:33 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 48 50 55 62 6a 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                                                                                                                                                                                                                                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.HPUbj2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:33 UTC1369INData Raw: 65 65 64 2e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32
                                                                                                                                                                                                                                                                                                                        Data Ascii: eed.","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%2
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:33 UTC1369INData Raw: 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 25 32 30 59 6f 75 72 25 32 30 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 37 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 25 32 37 25 33 45 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 33 43 25 32 46 61 25 33 45 25 32 30 61 6e 64 25 32 30 75 6e 61 62 6c 65 25 32 30 74 6f 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66
                                                                                                                                                                                                                                                                                                                        Data Ascii: 0are%20human%20before%20proceeding.%20Your%20%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%27challenge.supported_browsers%27%3Ebrowser%20is%20unsupported%3C%2Fa%3E%20and%20unable%20to%20complete%20verification.%20Try%20a%20dif
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:33 UTC1369INData Raw: 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 2e 25 32 30 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 25 32 43 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 54 68 65 25 32 30 61 64 64 72 65 73 73 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 65 71 75 65 73 74 65 64 25 32 30 77 65 62 73 69 74 65 25 32 30 68 61 73 25 32 30 63 68 61 6e 67 65 64 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f
                                                                                                                                                                                                                                                                                                                        Data Ascii: %20the%20desired%20page.%20Alternatively%2C%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","turnstile_timeout":"Timed%20out","location_mismatch_warning_aux":"The%20address%20to%20the%20requested%20website%20has%20changed%20and%20is%20no
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:33 UTC1369INData Raw: 39 33 32 29 29 2f 38 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 45 28 31 32 31 35 29 29 2f 39 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 45 28 36 37 38 29 29 2f 31 30 2b 70 61 72 73 65 49 6e 74 28 67 45 28 38 31 37 29 29 2f 31 31 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 36 38 33 38 30 38 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 46 28 37 39 36 29 5d 2c 65 4f 3d 7b 7d 2c 65 4f 5b 67 46 28 31 31 37 37 29 5d 3d 27 6f 27 2c 65 4f 5b 67 46 28 37 35 30 29 5d 3d 27 73 27 2c 65 4f 5b 67 46 28 31 38 37 29 5d 3d 27 75 27 2c 65 4f 5b 67 46 28 31 31 36 33 29 5d 3d 27 7a 27 2c 65 4f 5b 67 46
                                                                                                                                                                                                                                                                                                                        Data Ascii: 932))/8*(-parseInt(gE(1215))/9)+-parseInt(gE(678))/10+parseInt(gE(817))/11,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,683808),eM=this||self,eN=eM[gF(796)],eO={},eO[gF(1177)]='o',eO[gF(750)]='s',eO[gF(187)]='u',eO[gF(1163)]='z',eO[gF
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:33 UTC1369INData Raw: 32 32 33 29 5d 28 27 7c 27 29 2c 4d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4c 5b 4d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 61 39 2e 68 5b 36 31 2e 32 36 5e 61 61 2e 67 5d 3d 4e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 4b 3d 4a 5b 67 4c 28 31 31 39 31 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 69 66 28 6f 5b 67 4c 28 31 31 31 30 29 5d 28 2d 31 2c 4b 29 29 74 68 72 6f 77 20 4e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 61 62 2e 68 5b 6f 5b 67 4c 28 31 31 35 38 29 5d 28 35 39 2c 61 63 2e 67 29 5d 3d 4a 5b 67 4c 28 31 31 39 31 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 61 64 2e 68 5b 6f 5b 67 4c 28 39 35 36 29 5d 28 33 39 2c 61 65 2e 67 29 5d 5b 67 4c 28 38 31 32 29 5d 28 4b 29
                                                                                                                                                                                                                                                                                                                        Data Ascii: 223)]('|'),M=0;!![];){switch(L[M++]){case'0':a9.h[61.26^aa.g]=N;continue;case'1':K=J[gL(1191)]();continue;case'2':if(o[gL(1110)](-1,K))throw N;continue;case'3':ab.h[o[gL(1158)](59,ac.g)]=J[gL(1191)]();continue;case'4':ad.h[o[gL(956)](39,ae.g)][gL(812)](K)
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:33 UTC1369INData Raw: 6e 20 67 28 29 7d 2c 27 79 56 57 73 75 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 2c 64 3d 63 5b 67 54 28 34 33 38 29 5d 28 65 56 29 2c 65 3d 65 4d 5b 67 54 28 32 36 33 29 5d 28 63 5b 67 54 28 34 36 34 29 5d 28 65 58 2c 64 29 29 2c 69 73 4e 61 4e 28 65 29 26 26 28 65 3d 30 29 2c 65 59 28 64 2c 65 2b 31 2c 31 29 2c 66 3d 31 65 33 2a 65 4d 5b 67 54 28 31 31 39 36 29 5d 5b 67 54 28 37 38 37 29 5d 28 32 2e 35 3c 3c 65 2c 33 32 29 2c 65 4d 5b 67 54 28 39 38 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 55 29 7b 67 55 3d 67 54 2c 65 4e 5b 67 55 28 39 32 35 29 5d 5b 67 55 28 31 30 35 38 29 5d 28 29 7d 2c 66 29 7d 2c 65 4d 5b 67 46 28 36 31 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 67 56 2c 69 2c 6a 2c 6b 2c
                                                                                                                                                                                                                                                                                                                        Data Ascii: n g()},'yVWsu':function(g,h){return g(h)}},d=c[gT(438)](eV),e=eM[gT(263)](c[gT(464)](eX,d)),isNaN(e)&&(e=0),eY(d,e+1,1),f=1e3*eM[gT(1196)][gT(787)](2.5<<e,32),eM[gT(986)](function(gU){gU=gT,eN[gU(925)][gU(1058)]()},f)},eM[gF(613)]=function(f,g,h,gV,i,j,k,
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:33 UTC1369INData Raw: 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 67 57 3d 67 46 2c 66 3d 7b 7d 2c 66 5b 67 57 28 32 36 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 7d 2c 66 5b 67 57 28 33 30 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3e 76 7d 2c 67 3d 66 2c 67 5b 67 57 28 32 36 37 29 5d 28 65 2c 45 72 72 6f 72 29 29 3f 28 68 3d 65 5b 67 57 28 35 35 34 29 5d 2c 65 5b 67 57 28 32 30 31 29 5d 26 26 74 79 70 65 6f 66 20 65 5b 67 57 28 32 30 31 29 5d 3d 3d 3d 67 57 28 37 35 30 29 29 26 26 28 6c 3d 65 5b 67 57 28 32 30 31 29 5d 5b 67 57 28 31 32 32 33 29 5d 28 27 5c 6e 27 29 2c 67 5b 67 57 28 33 30 38 29 5d 28 6c 5b 67 57 28 31 31 36 32 29 5d 2c 31 29 29 26 26 28 6d
                                                                                                                                                                                                                                                                                                                        Data Ascii: h,i,j,k,l,m,n,o){(gW=gF,f={},f[gW(267)]=function(s,v){return s instanceof v},f[gW(308)]=function(s,v){return s>v},g=f,g[gW(267)](e,Error))?(h=e[gW(554)],e[gW(201)]&&typeof e[gW(201)]===gW(750))&&(l=e[gW(201)][gW(1223)]('\n'),g[gW(308)](l[gW(1162)],1))&&(m
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:33 UTC1369INData Raw: 6b 5b 68 30 28 34 34 32 29 5d 21 3d 3d 68 30 28 33 35 36 29 29 72 65 74 75 72 6e 20 74 68 69 73 5b 68 30 28 31 30 38 35 29 5d 3d 21 21 6e 5b 68 30 28 33 31 38 29 5d 5b 68 30 28 35 37 37 29 5d 2c 74 68 69 73 5b 68 30 28 31 30 38 35 29 5d 3b 65 6c 73 65 20 65 4d 5b 68 30 28 36 31 33 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 6b 5b 68 30 28 36 39 38 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 67 59 28 39 38 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 31 29 7b 68 31 3d 67 59 2c 65 4d 5b 68 31 28 36 34 37 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 67 59 28 31 32 38 36 29 5d 5b 67 59 28 38 35 39 29 5d 28 6b 5b 67 59 28 37 31 37 29 5d 2c 65 29 29 3a 28 78 3d 74 68 69 73 2e 68 5b 6b 5b 67 59 28 31 30 34 35 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 35 39 5d 5b 33
                                                                                                                                                                                                                                                                                                                        Data Ascii: k[h0(442)]!==h0(356))return this[h0(1085)]=!!n[h0(318)][h0(577)],this[h0(1085)];else eM[h0(613)](o,undefined,k[h0(698)])},10),eM[gY(986)](function(h1){h1=gY,eM[h1(647)]()},1e3),eM[gY(1286)][gY(859)](k[gY(717)],e)):(x=this.h[k[gY(1045)](this.h[this.g^59][3
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:33 UTC1369INData Raw: 7b 27 71 4e 68 7a 77 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 69 62 28 35 34 38 29 5d 28 66 57 2c 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 66 55 28 66 56 28 63 29 29 7d 7d 2c 66 58 3d 66 75 6e 63 74 69 6f 6e 28 69 63 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 69 63 3d 67 46 2c 64 3d 7b 27 6f 78 51 55 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 56 57 59 72 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 68 28 69 2c 6a 29 7d 2c 27 68 5a 64 4c 4d 27 3a 69 63 28 33 30 39 29 2c 27 7a 5a 7a 6a 57 27 3a 69 63 28 31 32 35 38 29 2c 27 4e 78 6e 4a 67 27 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                        Data Ascii: {'qNhzw':function(g,h){return g(h)}});try{return e[ib(548)](fW,c)}catch(g){return fU(fV(c))}},fX=function(ic,d,e,f,g){return ic=gF,d={'oxQUV':function(h,i){return h===i},'VWYrD':function(h,i,j){return h(i,j)},'hZdLM':ic(309),'zZzjW':ic(1258),'NxnJg':funct


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        6192.168.2.549717184.28.90.27443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:33 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                        X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=251049
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:33 GMT
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        7192.168.2.549719184.28.90.27443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=251105
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:34 GMT
                                                                                                                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        8192.168.2.549720104.18.94.414432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC582OUTGET /turnstile/v0/b/22755d9a86c9/api.js?onload=clJo2&render=explicit HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        Origin: https://sourceforge.net
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:35 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 47672
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                        last-modified: Mon, 28 Oct 2024 19:08:47 GMT
                                                                                                                                                                                                                                                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada7a02e312ca8-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                        Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                                                                                                        Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                                                                                                                                                                                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function D(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(l[0
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                                                                                                                                                                                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var q;(fu
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28
                                                                                                                                                                                                                                                                                                                        Data Ascii: }function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 66 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4d 28 6b 72 2c 28 6c 3d 28 72 3d 65 2e 64
                                                                                                                                                                                                                                                                                                                        Data Ascii: ).concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(f)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=M(kr,(l=(r=e.d
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79
                                                                                                                                                                                                                                                                                                                        Data Ascii: sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,l,g){var h=[null];h.push.apply
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 6c 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 6c 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 6c 2e 63 6f 64 65 3d 63 2c 6c 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                        Data Ascii: call(this,o),Me(Be(l),"code",void 0),l.name="TurnstileError",l.code=c,l}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){ret
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 64 69 76 22 29 3b 75 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 75 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 75 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 75 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 75 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30
                                                                                                                                                                                                                                                                                                                        Data Ascii: div");u.style.position="fixed",u.style.zIndex="2147483646",u.style.width="100vw",u.style.height="100vh",u.style.top="0",u.style.left="0",u.style.transformOrigin="center center",u.style.overflowX="hidden",u.style.overflowY="auto",u.style.background="rgba(0


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        9192.168.2.549721104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1599OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/477461998:1730312073:qM6HKcTgNBadh9FL0Nn3XnLQMxiWNKPJ8OyzyHKnAZc/8dada78e6b7447a9/b8toiUrmhK9j6uFW1j05Sr663SntG8ngp9WvMsn0lIg-1730314892-1.2.1.1-19xvZc3HtZMQW01TNDoe2v8B0xh0oyZo7h9Ibh3TaOQRVn8JgHX7y0XS2jp_FG5v HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        Content-Length: 5058
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                        CF-Challenge: b8toiUrmhK9j6uFW1j05Sr663SntG8ngp9WvMsn0lIg-1730314892-1.2.1.1-19xvZc3HtZMQW01TNDoe2v8B0xh0oyZo7h9Ibh3TaOQRVn8JgHX7y0XS2jp_FG5v
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Origin: https://sourceforge.net
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC5058OUTData Raw: 76 5f 38 64 61 64 61 37 38 65 36 62 37 34 34 37 61 39 3d 45 6c 46 73 78 73 51 73 75 73 30 73 48 73 4e 76 72 44 76 4a 72 76 73 31 74 52 59 36 32 78 72 50 46 72 45 75 72 75 6c 75 4d 41 62 72 4c 75 51 62 5a 4b 66 50 47 72 72 36 56 4d 37 66 55 72 4f 73 39 6c 72 2d 72 31 55 53 63 61 72 30 33 70 49 72 54 5a 46 61 75 39 73 66 56 76 36 73 64 36 35 45 50 73 70 2d 79 62 72 45 4f 46 36 65 72 63 52 66 4d 72 70 36 75 43 32 72 62 69 32 62 35 32 24 69 6a 4d 24 48 24 2d 4b 56 5a 50 64 73 70 64 73 72 75 56 46 55 66 63 37 54 76 78 72 4a 4d 73 72 44 77 52 58 36 33 41 32 30 53 56 5a 48 51 52 73 4e 73 75 6a 67 52 70 5a 4e 70 55 33 59 72 66 51 72 46 6c 72 42 6b 36 72 73 4c 62 69 72 62 38 75 72 66 79 65 73 52 72 51 73 53 33 72 52 73 75 55 72 45 78 72 4b 48 33 72 39 73 70 6a 72
                                                                                                                                                                                                                                                                                                                        Data Ascii: v_8dada78e6b7447a9=ElFsxsQsus0sHsNvrDvJrvs1tRY62xrPFrEuruluMAbrLuQbZKfPGrr6VM7fUrOs9lr-r1UScar03pIrTZFau9sfVv6sd65EPsp-ybrEOF6ercRfMrp6uC2rbi2b52$ijM$H$-KVZPdspdsruVFUfc7TvxrJMsrDwRX63A20SVZHQRsNsujgRpZNpU3YrfQrFlrBk6rsLbirb8urfyesRrQsS3rRsuUrExrKH3r9spjr
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:35 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 13664
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        cf-chl-gen: pxvTHiaL4q9QaXQi/wxxCkp8ByE8X+i6Qtwfo3oQ68F6PKRz3yc4oiHMXd09XOinxYbDiw5021I=$ayIt60IIpNJXwl3Q
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada7a03a55476e-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1043INData Raw: 69 48 75 42 65 49 53 4e 52 58 64 57 67 4a 43 4b 67 4a 4b 49 6a 34 39 4b 54 4a 2b 69 59 55 65 66 6b 70 69 50 6d 36 52 63 6a 6f 74 68 6a 33 42 62 6c 6c 31 79 57 4c 43 6a 71 61 43 73 74 57 32 66 6e 48 4f 67 67 57 79 6f 62 6f 4e 70 61 6d 74 73 77 36 2f 42 63 4c 43 31 75 62 4f 34 76 73 4f 33 76 4d 37 54 66 4a 70 2b 77 4e 4c 49 31 39 44 4a 30 39 72 61 77 35 6e 48 70 6e 61 4e 6a 6f 2b 51 35 39 50 6c 6c 4f 6a 62 35 64 7a 4c 33 2b 7a 78 34 76 48 7a 6f 4c 36 69 35 50 62 73 2b 2f 54 74 39 2f 37 2b 35 37 37 72 79 70 71 62 73 72 4f 30 74 51 44 39 75 4d 48 35 2f 67 50 38 41 67 67 4e 41 51 59 59 48 64 50 33 44 78 33 31 32 73 76 70 36 75 76 50 34 4e 72 53 4c 37 36 2f 31 74 66 59 32 64 72 62 33 4e 30 65 49 79 63 68 4a 69 77 78 4a 53 6f 38 51 65 6b 49 36 30 6a 58 37 75 2f
                                                                                                                                                                                                                                                                                                                        Data Ascii: iHuBeISNRXdWgJCKgJKIj49KTJ+iYUefkpiPm6Rcjothj3Bbll1yWLCjqaCstW2fnHOggWyoboNpamtsw6/BcLC1ubO4vsO3vM7TfJp+wNLI19DJ09raw5nHpnaNjo+Q59PllOjb5dzL3+zx4vHzoL6i5Pbs+/Tt9/7+577rypqbsrO0tQD9uMH5/gP8AggNAQYYHdP3Dx312svp6uvP4NrSL76/1tfY2drb3N0eIychJiwxJSo8QekI60jX7u/
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 4b 6a 34 4f 55 6c 70 74 57 6f 6f 53 67 63 70 5a 6b 57 7a 70 52 55 6c 4e 55 56 56 5a 58 57 46 6c 61 57 31 79 54 71 4a 57 35 6b 48 4e 39 5a 4c 79 76 74 61 79 34 77 58 6d 72 73 4c 53 75 73 37 6d 2b 73 73 50 46 79 6f 57 75 77 37 44 55 71 34 36 4b 61 59 43 42 67 6f 4f 45 68 59 61 48 69 49 6d 4b 69 39 2f 68 30 38 66 6e 6f 36 79 54 36 39 37 6b 32 2b 66 77 71 4e 72 66 34 39 33 69 36 4f 33 68 38 76 54 35 74 4f 72 77 39 63 76 37 39 51 54 58 38 37 79 62 73 72 4f 30 74 62 61 33 75 4c 6d 36 75 37 79 39 44 66 6e 36 46 39 50 64 78 42 30 51 46 67 30 5a 49 74 6b 4d 45 52 55 50 46 42 6f 66 45 79 51 6d 4b 2b 55 63 49 69 66 38 4c 53 63 53 4b 54 55 6e 4c 69 6b 2b 38 64 44 6e 36 4f 6e 71 36 2b 7a 74 37 75 2f 77 38 66 49 70 53 69 38 71 50 68 45 55 2b 6c 4e 47 54 45 4e 50 57 42
                                                                                                                                                                                                                                                                                                                        Data Ascii: Kj4OUlptWooSgcpZkWzpRUlNUVVZXWFlaW1yTqJW5kHN9ZLyvtay4wXmrsLSus7m+ssPFyoWuw7DUq46KaYCBgoOEhYaHiImKi9/h08fno6yT697k2+fwqNrf493i6O3h8vT5tOrw9cv79QTX87ybsrO0tba3uLm6u7y9Dfn6F9PdxB0QFg0ZItkMERUPFBofEyQmK+UcIif8LScSKTUnLik+8dDn6Onq6+zt7u/w8fIpSi8qPhEU+lNGTENPWB
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 61 33 69 41 67 32 4a 6f 54 36 65 61 6f 4a 65 6a 72 47 53 57 6d 35 2b 5a 6e 71 53 70 6e 61 36 77 74 58 43 45 76 62 65 71 6b 58 70 70 64 32 76 44 74 72 79 7a 76 38 69 41 73 72 65 37 74 62 72 41 78 62 6e 4b 7a 4e 47 4d 73 72 61 78 79 38 32 56 6b 58 43 48 69 49 6d 4b 69 34 79 4e 6a 6f 2b 51 6b 5a 4b 2f 77 38 44 4b 72 72 4b 5a 38 65 54 71 34 65 33 32 72 75 44 6c 36 65 50 6f 37 76 50 6e 2b 50 6f 41 75 76 58 6e 41 67 54 46 73 73 43 30 44 51 41 47 2f 41 6b 53 79 66 73 42 42 66 34 45 43 67 38 44 46 42 59 62 31 65 6b 6a 48 52 44 32 33 39 71 35 30 4e 48 53 30 39 54 56 31 74 66 59 32 64 72 62 43 78 55 32 4e 78 54 34 2f 4f 4d 38 4c 7a 55 73 4f 45 48 34 4b 7a 41 30 4c 6a 4d 35 50 6a 4a 44 52 55 6f 46 4a 6a 42 52 55 69 38 55 43 75 67 41 41 51 49 44 42 41 55 47 42 77 67
                                                                                                                                                                                                                                                                                                                        Data Ascii: a3iAg2JoT6eaoJejrGSWm5+ZnqSpna6wtXCEvbeqkXppd2vDtryzv8iAsre7tbrAxbnKzNGMsraxy82VkXCHiImKi4yNjo+QkZK/w8DKrrKZ8eTq4e32ruDl6ePo7vPn+PoAuvXnAgTFssC0DQAG/AkSyfsBBf4ECg8DFBYb1ekjHRD239q50NHS09TV1tfY2drbCxU2NxT4/OM8LzUsOEH4KzA0LjM5PjJDRUoFJjBRUi8UCugAAQIDBAUGBwg
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 5a 4f 6a 6c 35 53 6f 6d 6f 57 5a 6f 70 36 64 72 35 47 50 69 6d 65 75 70 72 6c 6a 68 72 47 31 71 58 43 6b 71 72 71 36 75 72 50 43 77 37 4b 35 75 4a 47 37 79 38 57 37 7a 63 50 4b 79 6f 58 44 69 4e 76 47 6b 4d 7a 58 75 64 6a 63 32 39 33 50 7a 35 4b 54 6c 5a 61 74 72 71 2f 59 6f 75 54 6f 34 4e 2f 69 36 4b 47 69 36 2f 50 72 37 4c 36 2f 77 4f 6d 7a 2b 66 62 39 2b 2b 33 77 73 72 50 7a 42 76 48 39 75 76 6a 43 2b 66 63 4d 2b 63 49 59 2b 2f 6e 4a 76 68 73 56 47 78 4d 4a 33 73 58 4e 48 41 34 69 48 39 6f 58 44 79 55 52 4a 42 55 6c 48 53 55 71 33 54 58 68 34 76 58 46 78 74 33 65 33 2b 41 68 4a 69 6f 6b 4b 53 38 30 4b 43 30 2f 52 50 6f 52 4a 42 6b 68 42 76 49 52 39 45 51 38 54 2f 67 78 53 6b 35 49 51 31 45 49 51 45 56 4a 51 30 68 4f 55 30 64 4d 58 6d 4d 61 55 6d 64 69
                                                                                                                                                                                                                                                                                                                        Data Ascii: ZOjl5SomoWZop6dr5GPimeuprljhrG1qXCkqrq6urPCw7K5uJG7y8W7zcPKyoXDiNvGkMzXudjc293Pz5KTlZatrq/YouTo4N/i6KGi6/Pr7L6/wOmz+fb9++3wsrPzBvH9uvjC+fcM+cIY+/nJvhsVGxMJ3sXNHA4iH9oXDyURJBUlHSUq3TXh4vXFxt3e3+AhJiokKS80KC0/RPoRJBkhBvIR9EQ8T/gxSk5IQ1EIQEVJQ0hOU0dMXmMaUmdi
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 75 6c 6f 4a 71 6f 6e 36 69 69 6f 72 47 6c 71 36 65 6d 75 4b 36 31 74 57 69 47 61 73 43 36 74 61 2b 39 74 4c 32 33 74 36 61 36 77 4c 79 37 7a 63 50 4b 79 70 68 6f 66 34 43 42 67 75 42 75 62 34 61 48 69 49 6e 67 7a 4e 36 4e 33 64 76 55 74 75 54 6c 34 2b 65 57 74 4a 6a 77 34 2b 6e 67 37 50 57 74 37 2b 2f 6e 39 66 62 30 2b 4d 4b 53 71 61 71 72 72 41 58 33 2f 66 51 42 43 73 45 45 42 50 73 4b 43 77 6b 4e 75 39 6d 39 42 52 55 50 42 52 63 4e 46 42 54 47 7a 78 59 64 45 74 66 4d 49 79 45 63 33 4e 45 66 48 53 4d 62 42 53 66 6b 32 52 34 72 4b 54 4d 73 4c 67 38 78 37 75 4d 71 4f 44 6b 33 4f 2f 4c 71 52 39 62 58 37 75 2f 77 38 66 4c 7a 39 50 56 41 50 76 67 43 4f 6a 39 44 50 55 4a 49 54 55 46 47 57 46 30 55 54 47 46 63 4c 31 4d 68 46 67 35 71 2b 52 45 53 45 78 51 56 46
                                                                                                                                                                                                                                                                                                                        Data Ascii: uloJqon6iiorGlq6emuK61tWiGasC6ta+9tL23t6a6wLy7zcPKyphof4CBguBub4aHiIngzN6N3dvUtuTl4+eWtJjw4+ng7PWt7+/n9fb0+MKSqaqrrAX3/fQBCsEEBPsKCwkNu9m9BRUPBRcNFBTGzxYdEtfMIyEc3NEfHSMbBSfk2R4rKTMsLg8x7uMqODk3O/LqR9bX7u/w8fLz9PVAPvgCOj9DPUJITUFGWF0UTGFcL1MhFg5q+RESExQVF
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 6d 72 4b 4f 76 75 48 43 32 71 62 6d 61 73 4c 57 75 75 63 44 41 64 62 54 45 76 72 54 47 76 4d 50 44 66 6f 42 34 31 47 52 37 66 48 31 2b 66 34 43 42 67 6f 4f 45 68 59 61 48 69 49 6d 4b 34 74 58 62 30 74 37 6e 6e 37 72 5a 34 4f 48 69 71 71 44 65 37 4f 33 72 37 38 66 74 35 76 44 52 35 65 37 71 36 66 75 30 71 65 33 7a 37 77 49 48 75 37 43 34 2b 41 41 45 44 63 4d 48 42 2f 34 4e 44 73 50 47 32 61 6e 41 77 63 4c 44 78 4d 58 47 78 38 6a 4a 79 73 73 71 32 63 37 67 34 4e 72 74 76 62 37 56 31 74 66 59 32 64 72 62 33 4e 33 65 33 2b 41 72 4b 65 73 38 4c 7a 55 73 4f 45 48 34 44 78 67 55 4a 52 38 43 41 45 6f 31 48 55 49 50 41 41 42 4a 53 30 78 4d 55 46 4e 56 54 30 74 57 57 45 35 4a 46 45 74 59 57 46 39 56 57 32 4e 51 5a 46 70 68 59 52 73 65 48 78 64 7a 41 78 6f 62 48 42
                                                                                                                                                                                                                                                                                                                        Data Ascii: mrKOvuHC2qbmasLWuucDAdbTEvrTGvMPDfoB41GR7fH1+f4CBgoOEhYaHiImK4tXb0t7nn7rZ4OHiqqDe7O3r78ft5vDR5e7q6fu0qe3z7wIHu7C4+AAEDcMHB/4NDsPG2anAwcLDxMXGx8jJyssq2c7g4Nrtvb7V1tfY2drb3N3e3+ArKes8LzUsOEH4DxgUJR8CAEo1HUIPAABJS0xMUFNVT0tWWE5JFEtYWF9VW2NQZFphYRseHxdzAxobHB
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 6e 33 61 6a 70 47 69 47 61 6e 4c 41 6f 73 69 53 74 6f 4e 35 6a 6c 35 66 64 6e 64 34 65 58 70 37 66 48 31 2b 66 34 43 42 79 38 6d 45 6a 64 58 54 7a 4c 4c 59 33 75 44 66 34 39 4c 6b 32 75 48 68 78 4f 54 66 35 65 7a 65 37 4a 75 35 75 72 75 66 70 2f 6e 34 78 64 62 78 31 64 4c 66 73 4c 4f 72 43 4a 65 75 72 37 43 78 73 72 4f 30 74 62 61 33 75 4c 6d 36 75 37 79 39 2f 66 6f 41 2f 4e 49 42 41 73 33 50 34 72 4c 4a 79 73 76 4d 7a 63 37 50 30 4e 48 53 30 39 51 7a 77 4e 66 59 32 64 72 62 33 4e 33 65 50 66 76 4c 34 75 50 6b 35 65 62 6e 36 4f 6b 75 4e 44 6b 78 51 30 67 73 2b 45 77 36 48 30 51 2b 43 67 41 33 2b 68 6e 38 4e 7a 4d 6b 53 42 49 65 37 65 34 47 42 77 67 4a 43 67 73 4d 44 57 4a 68 61 52 46 74 2f 42 51 56 46 68 63 59 47 52 6f 62 48 42 30 65 48 32 4e 70 62 6d 5a
                                                                                                                                                                                                                                                                                                                        Data Ascii: n3ajpGiGanLAosiStoN5jl5fdnd4eXp7fH1+f4CBy8mEjdXTzLLY3uDf49Lk2uHhxOTf5eze7Ju5urufp/n4xdbx1dLfsLOrCJeur7CxsrO0tba3uLm6u7y9/foA/NIBAs3P4rLJysvMzc7P0NHS09QzwNfY2drb3N3ePfvL4uPk5ebn6OkuNDkxQ0gs+Ew6H0Q+CgA3+hn8NzMkSBIe7e4GBwgJCgsMDWJhaRFt/BQVFhcYGRobHB0eH2NpbmZ
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 4a 53 6b 6d 72 4b 43 65 63 4f 33 78 38 6e 48 78 4a 4c 50 77 73 69 2f 79 39 53 4d 71 4c 69 75 78 70 61 68 68 6f 66 43 78 61 54 67 7a 4e 36 4e 30 71 7a 55 34 4e 58 6f 34 64 72 6b 36 36 62 63 37 4f 44 64 38 65 50 45 37 4f 62 76 36 50 4c 35 72 71 37 73 38 67 47 79 74 63 67 47 2b 50 37 31 41 67 76 43 32 4f 48 64 37 75 6a 4c 79 52 55 47 43 77 48 53 79 63 76 50 48 41 38 56 44 42 67 68 32 4f 37 33 38 77 58 2b 34 64 2f 39 48 43 6e 38 4c 65 37 67 34 75 67 64 4c 53 34 6b 4c 69 55 46 4b 79 30 78 4b 75 34 73 38 51 56 42 4c 54 2f 74 4e 41 33 33 41 6b 73 49 46 68 63 59 47 52 6f 62 48 43 42 4c 4c 69 67 6b 4d 7a 46 56 55 56 6b 58 50 6c 39 54 45 52 64 53 4b 6d 6b 57 59 6c 5a 6d 5a 57 30 63 4d 42 35 6d 58 6e 42 67 62 69 51 71 4a 6e 4a 6d 61 48 56 70 65 47 34 30 62 59 46 36
                                                                                                                                                                                                                                                                                                                        Data Ascii: JSkmrKCecO3x8nHxJLPwsi/y9SMqLiuxpahhofCxaTgzN6N0qzU4NXo4drk66bc7ODd8ePE7Obv6PL5rq7s8gGytcgG+P71AgvC2OHd7ujLyRUGCwHSycvPHA8VDBgh2O738wX+4d/9HCn8Le7g4ugdLS4kLiUFKy0xKu4s8QVBLT/tNA33AksIFhcYGRobHCBLLigkMzFVUVkXPl9TERdSKmkWYlZmZW0cMB5mXnBgbiQqJnJmaHVpeG40bYF6
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 43 31 79 4d 47 36 78 4d 75 47 79 73 2f 41 7a 74 61 78 78 4d 7a 47 78 64 66 54 31 34 36 4f 69 37 2f 59 34 4c 4b 2b 6f 5a 61 5a 6e 39 58 66 31 65 6a 70 77 2b 48 73 37 71 6e 64 34 65 4b 6e 70 2f 54 79 35 4f 66 71 2b 4c 54 38 2b 50 71 79 74 62 61 36 42 2f 6b 41 39 67 4d 4d 77 77 73 4e 43 77 67 4f 45 41 59 4b 42 4d 30 54 42 78 45 49 43 68 6a 4f 44 4e 51 51 30 79 6b 6b 46 78 30 55 49 43 6e 67 46 79 45 41 4a 75 6e 31 48 66 55 7a 4a 69 77 6a 4c 7a 6a 76 4f 79 55 72 46 68 50 39 43 45 45 30 4f 6a 45 39 52 76 30 30 50 68 31 44 42 2f 30 41 45 6b 77 2f 54 7a 42 47 53 30 52 50 56 6c 59 4c 53 6c 70 55 53 6c 78 53 57 56 6b 55 46 6d 6c 59 56 68 6c 70 58 47 4a 5a 5a 57 34 6d 63 56 74 68 54 45 6b 30 4b 48 4a 6d 64 6e 68 32 63 30 46 6f 4e 6c 5a 4e 59 58 74 43 53 7a 59 33 50
                                                                                                                                                                                                                                                                                                                        Data Ascii: C1yMG6xMuGys/AztaxxMzGxdfT146Oi7/Y4LK+oZaZn9Xf1ejpw+Hs7qnd4eKnp/Ty5Ofq+LT8+Pqytba6B/kA9gMMwwsNCwgOEAYKBM0TBxEIChjODNQQ0ykkFx0UICngFyEAJun1HfUzJiwjLzjvOyUrFhP9CEE0OjE9Rv00Ph1DB/0AEkw/TzBGS0RPVlYLSlpUSlxSWVkUFmlYVhlpXGJZZW4mcVthTEk0KHJmdnh2c0FoNlZNYXtCSzY3P


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        10192.168.2.549722104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1177OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:35 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                                        Content-Length: 1512
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        last-modified: Wed, 07 Mar 2018 12:46:24 GMT
                                                                                                                                                                                                                                                                                                                        etag: "5a9fdf20-5e8"
                                                                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 19:01:35 GMT
                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada7a06979e96e-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC904INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 03 00 00 00 0a 13 f6 00 00 00 00 60 50 4c 54 45 47 70 4c ff 3b 00 f3 7c 20 f4 7c 20 f3 7c 20 f3 7d 1f f3 7c 20 fd 7e 21 f3 7c 20 f4 7c 20 f3 7c 20 f4 7d 20 f3 7b 20 f3 7c 1f f3 7c 20 f3 7c 20 f3 7c 20 ff 5a 03 f3 7c 20 f1 7f 1e f0 7c 21 f4 7c 20 f3 7c 20 f3 7c 20 f3 7c 1f f3 7c 20 f3 7c 20 f4 7c 20 f3 7c 20 f2 7c 20 f5 7c 20 f3 7c 20 2b e8 b5 de 00 00 00 1f 74 52 4e 53 00 01 7b 88 fe 83 69 08 f8 48 95 8a b6 a1 80 b7 ef 03 76 21 10 ce e6 c2 3d db a9 5f 53 27 32 26 05 86 d2 00 00 05 18 49 44 41 54 78 da ed db d9 7a aa 30 10 00 e0 89 8d 2c 2e 88 ca aa 68 de ff 2d cf 45 ad 85 0a 21 33 d9 e0 3b 99 db c2 e9 df 39 59 27 01 20 44 88 10 21 42 84 08 f1 df c7 bd cd c7 a2 6c 16 6c de 88 89 c8
                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR`PLTEGpL;| | | }| ~!| | | } { || | | Z| |!| | | || | | | | | | +tRNS{iHv!=_S'2&IDATxz0,.h-E!3;9Y' D!Bll
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC608INData Raw: 58 5f 9b 50 5f 50 68 76 fb 3e 20 98 19 91 ce b7 f9 36 ab a3 de 2a a1 cb c1 61 6e 6f 2d 32 d5 53 aa f9 41 9f ae 66 7b 14 3a fe 2e 8e 24 b3 5d 65 af b0 fc a2 ab 8f 4a e8 f6 4f b7 9d 9d 6a 65 53 56 02 ba 6a 1c fa c7 32 fb 09 eb 49 65 d0 27 ab d5 d0 f9 9f e9 73 2e d3 9d e4 df 3a c4 a0 ab 56 6b d3 af ff d1 2b 7f 15 52 67 cc 69 a2 66 a6 aa 33 25 f4 6b 41 bd f9 d8 c9 68 9a 89 6a b5 c9 85 a7 00 c0 e2 4a 7e e4 45 30 d3 d4 6a d3 f8 f7 6a f4 bd 47 3a 9a 33 93 d4 05 57 42 57 45 ff 18 e9 62 d0 4c 52 97 6a a9 ae d3 2c f9 ac 38 99 30 03 00 56 2d bd 4c 35 35 96 c4 66 cd f8 5c 77 78 f4 c1 b0 19 9f eb 38 47 a3 ef c6 cd e8 5c 1f d1 ad a3 30 6e 46 e7 fa 89 45 ef 6c 98 b1 b9 ae 71 66 fe b0 61 c6 e6 3a c5 a1 6f 96 cc c8 5c 9f 50 2d fa 61 c9 8c cb b5 fc 6c 4b ad 3e 68 c4 8c cb
                                                                                                                                                                                                                                                                                                                        Data Ascii: X_P_Phv> 6*ano-2SAf{:.$]eJOjeSVj2Ie's.:Vk+Rgif3%kAhjJ~E0jjG:3WBWEbLRj,80V-L55f\wx8G\0nFElqfa:o\P-alK>h


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        11192.168.2.549723104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC581OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8dada78e6b7447a9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:35 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 113163
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada7a0deb92cc7-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 48 50 55 62 6a 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22
                                                                                                                                                                                                                                                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.HPUbj2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 6e 67 2e 25 32 30 50 6c 65 61 73 65 25 32 30 65 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 43 25 32 30 74 68 65 6e 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 2e 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 22 3a 22 45 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 30 74 6f 25 32 30 63 6f 6e 74 69 6e 75 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 63 68 61 6c 6c 65 6e 67 65 5f 72 75 6e 6e 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 25 32 30
                                                                                                                                                                                                                                                                                                                        Data Ascii: ng.%20Please%20enable%20JavaScript%20and%20cookies%2C%20then%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E.","js_cookies_missing":"Enable%20JavaScript%20and%20cookies%20to%20continue%20verification","challenge_running":"Verifying%20
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 32 30 62 6f 74 2e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 76 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 25 32 30 59 6f 75 72 25 32 30 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 37 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 25 32 37 25 33 45 62 72 6f 77 73 65 72 25
                                                                                                                                                                                                                                                                                                                        Data Ascii: 20bot.","browser_not_supported_aux":"%25%7Bplaceholder.com%7D%20needs%20to%20verify%20you%20are%20human%20before%20proceeding.%20Your%20%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%27challenge.supported_browsers%27%3Ebrowser%
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 25 32 30 61 74 74 65 6d 70 74 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 2e 25 32 30 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 25 32 43 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 5f 6f 76 65 72 72 75 6e 22 3a 22
                                                                                                                                                                                                                                                                                                                        Data Ascii: 0issue%20persists%20attempt%20a%20different%20link%20to%20get%20to%20the%20desired%20page.%20Alternatively%2C%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","turnstile_feedback_description":"Send%20Feedback","redirecting_text_overrun":"
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 37 39 29 29 2f 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 45 28 31 34 34 39 29 29 2f 39 2a 28 70 61 72 73 65 49 6e 74 28 67 45 28 31 30 33 32 29 29 2f 31 30 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 45 28 31 34 30 36 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 45 28 31 32 36 31 29 29 2f 31 32 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 38 31 38 31 34 30 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 46 28 31 31 30 39 29 5d 2c 65 55 3d 30 2c 65 4d 5b 67 46 28 31 32 34 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 51 29 7b 67 51 3d 67 46 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74
                                                                                                                                                                                                                                                                                                                        Data Ascii: 79))/8)+-parseInt(gE(1449))/9*(parseInt(gE(1032))/10)+-parseInt(gE(1406))/11*(-parseInt(gE(1261))/12),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,818140),eM=this||self,eN=eM[gF(1109)],eU=0,eM[gF(1241)]=function(gQ){gQ=gF,clearTimeout
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 48 6d 62 4f 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 47 49 68 57 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 42 6a 67 4c 68 27 3a 68 32 28 38 33 32 29 2c 27 78 72 56 59 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 53 6a 6c 4b 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 4c 72 71 6f 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 75 58 77 67 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 74 72 79 67 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29
                                                                                                                                                                                                                                                                                                                        Data Ascii: HmbOy':function(h,i){return h<<i},'GIhWv':function(h,i){return h-i},'BjgLh':h2(832),'xrVYw':function(h,i){return h(i)},'SjlKS':function(h,i){return h==i},'LrqoN':function(h,i){return h+i},'uXwgE':function(h,i){return h+i},'trygq':function(h,i){return h(i)
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 68 37 28 37 30 33 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 68 37 28 39 35 30 29 5d 28 38 2c 73 29 3b 48 3d 64 5b 68 37 28 38 35 33 29 5d 28 48 3c 3c 31 2c 64 5b 68 37 28 33 32 35 29 5d 28 4f 2c 31 29 29 2c 64 5b 68 37 28 36 39 30 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 68 37 28 34 39 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 64 5b 68 37 28 37 35 31 29 5d 28 73 2c 46 29 3b 48 3d 4f 7c 48 3c 3c 31 2c 64 5b 68 37 28 36 39 30 29 5d 28 49 2c 64 5b 68 37 28 32 35 30 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 68 37 28 34 39 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a
                                                                                                                                                                                                                                                                                                                        Data Ascii: o(H)),H=0):I++,s++);for(O=C[h7(703)](0),s=0;d[h7(950)](8,s);H=d[h7(853)](H<<1,d[h7(325)](O,1)),d[h7(690)](I,j-1)?(I=0,G[h7(491)](o(H)),H=0):I++,O>>=1,s++);}else{for(O=1,s=0;d[h7(751)](s,F);H=O|H<<1,d[h7(690)](I,d[h7(250)](j,1))?(I=0,G[h7(491)](o(H)),H=0):
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 32 29 29 5b 68 37 28 39 34 35 29 5d 28 51 29 2c 21 21 5b 5d 3b 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 68 37 28 31 30 39 35 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4f 3d 78 5b 43 5d 2c 73 3d 30 3b 64 5b 68 37 28 35 32 38 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 68 37 28 31 32 35 38 29 5d 28 64 5b 68 37 28 31 32 38 39 29 5d 28 48 2c 31 29 2c 64 5b 68 37 28 33 32 35 29 5d 28 4f 2c 31 29 29 2c 49 3d 3d 64 5b 68 37 28 36 37 33 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 68 37 28 34 39 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 30 3d 3d 44 26 26 46 2b 2b 7d 66 6f 72 28 4f 3d 32 2c 73 3d 30 3b 73 3c 46 3b 48 3d 4f 26 31 2e 38 34 7c
                                                                                                                                                                                                                                                                                                                        Data Ascii: 2))[h7(945)](Q),!![];D--,D==0&&(D=Math[h7(1095)](2,F),F++),delete B[C]}else for(O=x[C],s=0;d[h7(528)](s,F);H=d[h7(1258)](d[h7(1289)](H,1),d[h7(325)](O,1)),I==d[h7(673)](j,1)?(I=0,G[h7(491)](o(H)),H=0):I++,O>>=1,s++);D--,0==D&&F++}for(O=2,s=0;s<F;H=O&1.84|
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 6a 2c 48 3d 6f 28 4a 2b 2b 29 29 2c 4b 7c 3d 64 5b 68 63 28 33 32 34 29 5d 28 30 3c 4f 3f 31 3a 30 2c 47 29 2c 47 3c 3c 3d 31 29 3b 50 3d 65 28 4b 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 68 63 28 31 30 39 35 29 5d 28 32 2c 31 36 29 2c 47 3d 31 3b 4c 21 3d 47 3b 4f 3d 49 26 48 2c 49 3e 3e 3d 31 2c 30 3d 3d 49 26 26 28 49 3d 6a 2c 48 3d 6f 28 4a 2b 2b 29 29 2c 4b 7c 3d 28 64 5b 68 63 28 31 33 31 39 29 5d 28 30 2c 4f 29 3f 31 3a 30 29 2a 47 2c 47 3c 3c 3d 31 29 3b 50 3d 64 5b 68 63 28 31 32 32 33 29 5d 28 65 2c 4b 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 46 3d 78 5b 33 5d 3d 50 2c 45 5b 68 63 28 34 39 31 29 5d 28 50 29 3b 3b 29 69 66 28 64 5b 68 63 28 32 37 33 29 5d
                                                                                                                                                                                                                                                                                                                        Data Ascii: j,H=o(J++)),K|=d[hc(324)](0<O?1:0,G),G<<=1);P=e(K);break;case 1:for(K=0,L=Math[hc(1095)](2,16),G=1;L!=G;O=I&H,I>>=1,0==I&&(I=j,H=o(J++)),K|=(d[hc(1319)](0,O)?1:0)*G,G<<=1);P=d[hc(1223)](e,K);break;case 2:return''}for(F=x[3]=P,E[hc(491)](P);;)if(d[hc(273)]
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:35 UTC1369INData Raw: 35 5b 68 63 28 31 30 31 34 29 5d 2e 63 48 29 2c 27 2f 27 29 2b 61 36 5b 68 63 28 31 30 31 34 29 5d 5b 68 63 28 39 30 34 29 5d 2c 56 3d 7b 7d 2c 56 5b 68 63 28 36 32 34 29 5d 3d 61 37 5b 68 63 28 31 30 31 34 29 5d 5b 68 63 28 36 32 34 29 5d 2c 56 5b 68 63 28 35 31 35 29 5d 3d 61 38 5b 68 63 28 31 30 31 34 29 5d 5b 68 63 28 35 31 35 29 5d 2c 56 5b 68 63 28 37 32 37 29 5d 3d 61 39 5b 68 63 28 31 30 31 34 29 5d 5b 68 63 28 37 32 37 29 5d 2c 56 5b 68 63 28 31 34 31 30 29 5d 3d 61 61 5b 68 63 28 31 30 31 34 29 5d 5b 68 63 28 38 34 38 29 5d 2c 57 3d 56 2c 58 3d 6e 65 77 20 61 62 5b 28 68 63 28 37 38 30 29 29 5d 28 29 2c 21 58 29 72 65 74 75 72 6e 3b 59 3d 68 63 28 32 37 35 29 2c 58 5b 68 63 28 32 39 37 29 5d 28 59 2c 55 2c 21 21 5b 5d 29 2c 58 5b 68 63 28 33 34
                                                                                                                                                                                                                                                                                                                        Data Ascii: 5[hc(1014)].cH),'/')+a6[hc(1014)][hc(904)],V={},V[hc(624)]=a7[hc(1014)][hc(624)],V[hc(515)]=a8[hc(1014)][hc(515)],V[hc(727)]=a9[hc(1014)][hc(727)],V[hc(1410)]=aa[hc(1014)][hc(848)],W=V,X=new ab[(hc(780))](),!X)return;Y=hc(275),X[hc(297)](Y,U,!![]),X[hc(34


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        12192.168.2.549725104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC755OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/477461998:1730312073:qM6HKcTgNBadh9FL0Nn3XnLQMxiWNKPJ8OyzyHKnAZc/8dada78e6b7447a9/b8toiUrmhK9j6uFW1j05Sr663SntG8ngp9WvMsn0lIg-1730314892-1.2.1.1-19xvZc3HtZMQW01TNDoe2v8B0xh0oyZo7h9Ibh3TaOQRVn8JgHX7y0XS2jp_FG5v HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:36 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                        Content-Length: 7
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                        cf-chl-out: YUmzr5m9noY+iyk8HH5NwunDfpC/BEUYKKY=$Td59Zq576nIC3AJm
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada7a58f75eaa4-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                                        Data Ascii: invalid


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        13192.168.2.549726104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC517OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:36 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                                        Content-Length: 1512
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        last-modified: Wed, 07 Mar 2018 12:46:24 GMT
                                                                                                                                                                                                                                                                                                                        etag: "5a9fdf20-5e8"
                                                                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 19:01:36 GMT
                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada7a76ef5eb37-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC904INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 03 00 00 00 0a 13 f6 00 00 00 00 60 50 4c 54 45 47 70 4c ff 3b 00 f3 7c 20 f4 7c 20 f3 7c 20 f3 7d 1f f3 7c 20 fd 7e 21 f3 7c 20 f4 7c 20 f3 7c 20 f4 7d 20 f3 7b 20 f3 7c 1f f3 7c 20 f3 7c 20 f3 7c 20 ff 5a 03 f3 7c 20 f1 7f 1e f0 7c 21 f4 7c 20 f3 7c 20 f3 7c 20 f3 7c 1f f3 7c 20 f3 7c 20 f4 7c 20 f3 7c 20 f2 7c 20 f5 7c 20 f3 7c 20 2b e8 b5 de 00 00 00 1f 74 52 4e 53 00 01 7b 88 fe 83 69 08 f8 48 95 8a b6 a1 80 b7 ef 03 76 21 10 ce e6 c2 3d db a9 5f 53 27 32 26 05 86 d2 00 00 05 18 49 44 41 54 78 da ed db d9 7a aa 30 10 00 e0 89 8d 2c 2e 88 ca aa 68 de ff 2d cf 45 ad 85 0a 21 33 d9 e0 3b 99 db c2 e9 df 39 59 27 01 20 44 88 10 21 42 84 08 f1 df c7 bd cd c7 a2 6c 16 6c de 88 89 c8
                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR`PLTEGpL;| | | }| ~!| | | } { || | | Z| |!| | | || | | | | | | +tRNS{iHv!=_S'2&IDATxz0,.h-E!3;9Y' D!Bll
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC608INData Raw: 58 5f 9b 50 5f 50 68 76 fb 3e 20 98 19 91 ce b7 f9 36 ab a3 de 2a a1 cb c1 61 6e 6f 2d 32 d5 53 aa f9 41 9f ae 66 7b 14 3a fe 2e 8e 24 b3 5d 65 af b0 fc a2 ab 8f 4a e8 f6 4f b7 9d 9d 6a 65 53 56 02 ba 6a 1c fa c7 32 fb 09 eb 49 65 d0 27 ab d5 d0 f9 9f e9 73 2e d3 9d e4 df 3a c4 a0 ab 56 6b d3 af ff d1 2b 7f 15 52 67 cc 69 a2 66 a6 aa 33 25 f4 6b 41 bd f9 d8 c9 68 9a 89 6a b5 c9 85 a7 00 c0 e2 4a 7e e4 45 30 d3 d4 6a d3 f8 f7 6a f4 bd 47 3a 9a 33 93 d4 05 57 42 57 45 ff 18 e9 62 d0 4c 52 97 6a a9 ae d3 2c f9 ac 38 99 30 03 00 56 2d bd 4c 35 35 96 c4 66 cd f8 5c 77 78 f4 c1 b0 19 9f eb 38 47 a3 ef c6 cd e8 5c 1f d1 ad a3 30 6e 46 e7 fa 89 45 ef 6c 98 b1 b9 ae 71 66 fe b0 61 c6 e6 3a c5 a1 6f 96 cc c8 5c 9f 50 2d fa 61 c9 8c cb b5 fc 6c 4b ad 3e 68 c4 8c cb
                                                                                                                                                                                                                                                                                                                        Data Ascii: X_P_Phv> 6*ano-2SAf{:.$]eJOjeSVj2Ie's.:Vk+Rgif3%kAhjJ~E0jjG:3WBWEbLRj,80V-L55f\wx8G\0nFElqfa:o\P-alK>h


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        14192.168.2.549728104.18.94.414432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC412OUTGET /turnstile/v0/b/22755d9a86c9/api.js?onload=clJo2&render=explicit HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:36 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 47672
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                        last-modified: Mon, 28 Oct 2024 19:08:47 GMT
                                                                                                                                                                                                                                                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada7a958d64762-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                        Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                                                                                                                                                                                                                                        Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,l=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 66 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 66 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 66 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 66 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 66 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 66 3d 5b 66 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                                                                                                                                                                                                                                                                        Data Ascii: ])}}function u(f){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,f[0]&&(n=0)),n;)try{if(o=1,c&&(l=f[0]&2?c.return:f[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,f[1])).done)return l;switch(c=0,l&&(f=[f[0]&2,l.val
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e
                                                                                                                                                                                                                                                                                                                        Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVIN
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC1369INData Raw: 53 5f 4c 4f 4f 50 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22
                                                                                                                                                                                                                                                                                                                        Data Ascii: S_LOOPING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){return M(["auto","dark"
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC1369INData Raw: 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 50 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 72 72 3d 38 65 33 2c
                                                                                                                                                                                                                                                                                                                        Data Ascii: ekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",P="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recaptcha-response",rr=8e3,
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC1369INData Raw: 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 75 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 75 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f 22 35 30 30 70 78 22 3a 6e 3f 22 34 38 30 70 78 22 3a 72
                                                                                                                                                                                                                                                                                                                        Data Ascii: ?Mr({isModeratelyVerbose:u,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&u?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?"500px":n?"480px":r
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC1369INData Raw: 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 6c 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72
                                                                                                                                                                                                                                                                                                                        Data Ascii: typeOf(n)},ce(e)}function lr(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!lr(o))return o;if(typeof o!="function")throw new TypeError("Super
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC1369INData Raw: 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 56 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6e 3d 7b 6c 6f 61 64 65 64 41 73 79 6e
                                                                                                                                                                                                                                                                                                                        Data Ascii: urn r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(V(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var r=e.src,n={loadedAsyn
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:37 UTC1369INData Raw: 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6f
                                                                                                                                                                                                                                                                                                                        Data Ascii: edback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.top="0px",E.style.o


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        15192.168.2.549727104.18.95.414432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC764OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wjo0x/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:36 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 26427
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                                                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                                                                                                        cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                                                                                        cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                        origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                                                        referrer-policy: same-origin
                                                                                                                                                                                                                                                                                                                        document-policy: js-profiling
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 61 64 61 37 61 39 36 64 65 36 36 62 32 34 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                        Data Ascii: Server: cloudflareCF-RAY: 8dada7a96de66b24-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                                                                                                                                                                                                        Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                                                                                                        Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC1369INData Raw: 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d
                                                                                                                                                                                                                                                                                                                        Data Ascii: enge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC1369INData Raw: 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69
                                                                                                                                                                                                                                                                                                                        Data Ascii: k .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop-li
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC1369INData Raw: 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                                                                                                        Data Ascii: ffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1303}to{fill:#
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC1369INData Raw: 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b 68 65
                                                                                                                                                                                                                                                                                                                        Data Ascii: flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{he
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:36 UTC1369INData Raw: 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69
                                                                                                                                                                                                                                                                                                                        Data Ascii: .rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;justi
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:37 UTC1369INData Raw: 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65 2d 6c
                                                                                                                                                                                                                                                                                                                        Data Ascii: text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke-l


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        16192.168.2.549732104.18.95.414432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:37 UTC731OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8dada7a96de66b24&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wjo0x/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:37 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:37 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 116273
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada7aff8bd478c-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:37 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 48 50 55 62 6a 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                                                                                                                                                                                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.HPUbj2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:37 UTC1369INData Raw: 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70
                                                                                                                                                                                                                                                                                                                        Data Ascii: esh","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_success":"Success%21","turnstile_footer_terms":"Terms","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","turnstile_exp
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:37 UTC1369INData Raw: 32 32 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 30 36 38 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 36 35 37 29 29 2f 38 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 33 35 31 29 29 2f 39 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 31 30 30 29 29 2f 31 30 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 31 38 36 33 32 39 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 37 32 38 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 4d 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 29 7b 66 6f 72 28 67 4d 3d 67 4c 2c 66 3d 7b 27 52 67 64 46 71 27 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                        Data Ascii: 22))/6*(parseInt(gK(1068))/7)+-parseInt(gK(657))/8+parseInt(gK(351))/9*(-parseInt(gK(1100))/10),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,186329),eM=this||self,eN=eM[gL(728)],eO=function(c,gM,f,g,h,i,j,k){for(gM=gL,f={'RgdFq':funct
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:37 UTC1369INData Raw: 55 49 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 21 3d 3d 48 7d 2c 27 70 73 74 44 72 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c 4a 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 2c 4a 29 7d 2c 27 52 42 65 71 58 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 6f 71 47 6b 54 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 5a 6b 65 63 47 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 7d 2c 6e 75 6c 6c 3d 3d 3d 68 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 66 33 28 68 29 2c 67 5b 68 6d 28 32 37 31 29 5d 5b 68 6d 28 31 33 30 33 29 5d 26 26 28 78 3d 78 5b 68 6d 28 31 33 37
                                                                                                                                                                                                                                                                                                                        Data Ascii: UI':function(G,H){return G!==H},'pstDr':function(G,H,I,J){return G(H,I,J)},'RBeqX':function(G,H){return G===H},'oqGkT':function(G,H){return G+H},'ZkecG':function(G,H){return G+H}},null===h||void 0===h)return j;for(x=f3(h),g[hm(271)][hm(1303)]&&(x=x[hm(137
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:37 UTC1369INData Raw: 35 33 31 29 5d 28 27 6f 2e 27 2c 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 68 71 28 36 35 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 2c 68 72 29 7b 72 65 74 75 72 6e 20 68 72 3d 68 71 2c 6b 5b 68 72 28 35 33 31 29 5d 28 27 6f 2e 27 2c 73 29 7d 29 7d 2c 66 36 3d 5b 5d 2c 66 37 3d 30 3b 32 35 36 3e 66 37 3b 66 36 5b 66 37 5d 3d 53 74 72 69 6e 67 5b 67 4c 28 39 31 37 29 5d 28 66 37 29 2c 66 37 2b 2b 29 3b 66 38 3d 28 30 2c 65 76 61 6c 29 28 67 4c 28 31 35 38 38 29 29 2c 66 39 3d 61 74 6f 62 28 67 4c 28 33 36 37 29 29 2c 65 4d 5b 67 4c 28 34 33 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 66 42 28 63 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: 531)]('o.',i[l[m]][o]))),o++);}else h[n]=i[l[m]][hq(655)](function(s,hr){return hr=hq,k[hr(531)]('o.',s)})},f6=[],f7=0;256>f7;f6[f7]=String[gL(917)](f7),f7++);f8=(0,eval)(gL(1588)),f9=atob(gL(367)),eM[gL(436)]=function(c){try{return fB(c)}catch(e){return
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:37 UTC1369INData Raw: 2a 69 7d 2c 27 45 59 59 70 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 43 43 4a 49 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 77 75 6c 75 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 6d 45 7a 6d 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 77 57 70 61 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 68 77 45 6c 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 72 57 63 52 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 46 4b 55 7a 64 27 3a
                                                                                                                                                                                                                                                                                                                        Data Ascii: *i},'EYYpZ':function(h,i){return h(i)},'CCJIk':function(h,i){return i!=h},'wuluY':function(h,i){return h==i},'mEzmq':function(h,i){return h<i},'wWpaa':function(h,i){return h(i)},'hwElZ':function(h,i){return h*i},'rWcRH':function(h,i){return h==i},'FKUzd':
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:37 UTC1369INData Raw: 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 69 39 28 31 31 31 33 29 5d 28 48 3c 3c 31 2c 64 5b 69 39 28 31 30 31 33 29 5d 28 4d 2c 31 29 29 2c 49 3d 3d 64 5b 69 39 28 34 33 39 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 69 39 28 38 33 38 29 5d 28 64 5b 69 39 28 34 33 34 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 43 3d 28 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 69 39 28 39 33 38 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 78 5b 4c 5d 3d 45 2b 2b 2c 53 74 72 69 6e 67 28 4b 29 29 7d 69 66 28 43 21 3d 3d 27 27 29 7b 69 66 28 4f 62 6a 65 63 74 5b 69 39 28 34 32 37 29 5d 5b 69 39 28 35 39 39 29 5d 5b 69 39 28 37 32 31 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 69 39 28 31 36
                                                                                                                                                                                                                                                                                                                        Data Ascii: or(M=x[C],s=0;s<F;H=d[i9(1113)](H<<1,d[i9(1013)](M,1)),I==d[i9(439)](j,1)?(I=0,G[i9(838)](d[i9(434)](o,H)),H=0):I++,M>>=1,s++);C=(D--,D==0&&(D=Math[i9(938)](2,F),F++),x[L]=E++,String(K))}if(C!==''){if(Object[i9(427)][i9(599)][i9(721)](B,C)){if(256>C[i9(16
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:37 UTC1369INData Raw: 5b 69 61 28 31 32 34 39 29 5d 3d 6b 5b 69 61 28 35 34 31 29 5d 5b 69 61 28 33 39 37 29 5d 2c 6a 5b 69 61 28 31 36 32 30 29 5d 3d 6c 5b 69 61 28 35 34 31 29 5d 5b 69 61 28 33 36 38 29 5d 2c 69 5b 69 61 28 35 34 33 29 5d 5b 69 61 28 33 32 33 29 5d 28 6a 2c 27 2a 27 29 2c 6d 5b 64 5b 69 61 28 31 36 35 39 29 5d 5d 5b 69 61 28 33 32 33 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 64 5b 69 61 28 31 31 37 32 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 6e 5b 69 61 28 35 34 31 29 5d 5b 69 61 28 31 36 30 39 29 5d 2c 27 65 76 65 6e 74 27 3a 64 5b 69 61 28 38 35 30 29 5d 7d 2c 27 2a 27 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 63 2c 51 2c 52 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4f 2c 4c 2c 4d 2c 4e 29 7b 69 66
                                                                                                                                                                                                                                                                                                                        Data Ascii: [ia(1249)]=k[ia(541)][ia(397)],j[ia(1620)]=l[ia(541)][ia(368)],i[ia(543)][ia(323)](j,'*'),m[d[ia(1659)]][ia(323)]({'source':d[ia(1172)],'widgetId':n[ia(541)][ia(1609)],'event':d[ia(850)]},'*')},'i':function(i,j,o,ic,Q,R,s,x,B,C,D,E,F,G,H,I,J,K,O,L,M,N){if
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:37 UTC1369INData Raw: 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 63 28 39 33 38 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 69 63 28 31 36 32 34 29 5d 28 46 2c 4b 29 3b 4e 3d 64 5b 69 63 28 31 30 31 33 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 69 63 28 36 32 37 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4e 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 69 63 28 31 31 36 36 29 5d 28 65 2c 4a 29 2c 4f 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 63 28 39 33 38 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28
                                                                                                                                                                                                                                                                                                                        Data Ascii: :for(J=0,K=Math[ic(938)](2,8),F=1;d[ic(1624)](F,K);N=d[ic(1013)](G,H),H>>=1,d[ic(627)](0,H)&&(H=j,G=o(I++)),J|=F*(0<N?1:0),F<<=1);s[B++]=d[ic(1166)](e,J),O=B-1,x--;break;case 1:for(J=0,K=Math[ic(938)](2,16),F=1;F!=K;N=H&G,H>>=1,H==0&&(H=j,G=o(I++)),J|=F*(
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:38 UTC1369INData Raw: 5b 69 69 28 35 36 39 29 5d 28 66 5b 69 69 28 31 30 39 31 29 5d 2c 4f 62 6a 65 63 74 5b 69 69 28 31 33 30 33 29 5d 28 66 5b 69 69 28 31 30 39 31 29 5d 29 29 3a 66 5b 69 69 28 31 30 39 31 29 5d 3d 4a 53 4f 4e 5b 69 69 28 35 36 39 29 5d 28 66 5b 69 69 28 31 30 39 31 29 5d 29 2c 6b 3d 68 7c 7c 69 69 28 31 33 31 39 29 2c 6c 3d 65 4d 5b 69 69 28 35 34 31 29 5d 5b 69 69 28 34 35 36 29 5d 3f 27 68 2f 27 2b 65 4d 5b 69 69 28 35 34 31 29 5d 5b 69 69 28 34 35 36 29 5d 2b 27 2f 27 3a 27 27 2c 6d 3d 69 5b 69 69 28 35 35 33 29 5d 28 69 5b 69 69 28 35 35 33 29 5d 28 69 5b 69 69 28 31 33 36 38 29 5d 28 69 5b 69 69 28 37 36 30 29 5d 28 69 5b 69 69 28 36 31 30 29 5d 2c 6c 29 2c 69 69 28 31 36 34 31 29 29 2c 31 29 2b 69 69 28 31 34 31 36 29 2b 65 4d 5b 69 69 28 35 34 31 29
                                                                                                                                                                                                                                                                                                                        Data Ascii: [ii(569)](f[ii(1091)],Object[ii(1303)](f[ii(1091)])):f[ii(1091)]=JSON[ii(569)](f[ii(1091)]),k=h||ii(1319),l=eM[ii(541)][ii(456)]?'h/'+eM[ii(541)][ii(456)]+'/':'',m=i[ii(553)](i[ii(553)](i[ii(1368)](i[ii(760)](i[ii(610)],l),ii(1641)),1)+ii(1416)+eM[ii(541)


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        17192.168.2.549731104.18.95.414432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:37 UTC743OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wjo0x/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:37 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:37 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                        Content-Length: 61
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada7aff8844863-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:37 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        18192.168.2.549733104.18.94.414432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:38 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:38 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:38 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                        Content-Length: 61
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada7b4ef7c4779-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:38 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        19192.168.2.549734104.18.95.414432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2115657549:1730312085:AHBvz-naGaBCBSodBbvNrYM-ROK_1i-E-DSLwGtz8Cw/8dada7a96de66b24/SA38LqZjuUmA.3i4jRd1nx.SFKmeyQAM5sD3XKw8oVk-1730314896-1.1.1.1-Y70LRMlroBRS5jto5jLfUh8MRHz94BpAQoAWL9c_hcu.0YdhEVwlLWmxlwocWmsU HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        Content-Length: 4049
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        CF-Challenge: SA38LqZjuUmA.3i4jRd1nx.SFKmeyQAM5sD3XKw8oVk-1730314896-1.1.1.1-Y70LRMlroBRS5jto5jLfUh8MRHz94BpAQoAWL9c_hcu.0YdhEVwlLWmxlwocWmsU
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wjo0x/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC4049OUTData Raw: 76 5f 38 64 61 64 61 37 61 39 36 64 65 36 36 62 32 34 3d 36 39 52 7a 4b 7a 79 7a 6d 7a 31 7a 58 7a 68 37 33 38 37 33 4b 57 4e 4b 4e 64 6e 2d 4e 6e 33 4e 57 4a 64 76 39 67 33 4d 4a 33 42 57 42 76 4f 52 4e 48 42 4a 6a 30 79 33 76 47 25 32 62 7a 33 4b 78 75 43 33 4f 45 67 4e 24 33 31 57 6e 64 56 30 46 33 6e 43 33 69 67 4e 4d 79 42 33 7a 4b 33 2d 33 43 57 33 63 33 6a 74 35 53 71 7a 48 57 44 24 6b 47 6c 33 6d 73 33 30 67 6e 24 4e 6e 30 37 41 6f 69 65 33 6d 57 48 6e 6b 50 67 45 36 64 50 33 6d 59 33 33 42 30 54 45 4e 45 55 6d 33 7a 33 49 49 42 69 73 4e 4c 4a 4a 44 46 78 77 77 70 31 43 4a 4e 64 33 59 47 47 33 36 30 2b 66 78 42 4a 33 4a 67 4e 4e 33 6d 4a 33 6e 30 74 47 6f 79 47 52 4b 6b 4a 33 54 72 36 54 33 6e 45 51 33 34 64 6d 4b 6b 4f 33 4d 61 4e 76 55 38 2d 33
                                                                                                                                                                                                                                                                                                                        Data Ascii: v_8dada7a96de66b24=69RzKzyzmz1zXzh73873KWNKNdn-Nn3NWJdv9g3MJ3BWBvORNHBJj0y3vG%2bz3KxuC3OEgN$31WndV0F3nC3igNMyB3zK3-3CW3c3jt5SqzHWD$kGl3ms30gn$Nn07Aoie3mWHnkPgE6dP3mY33B0TENEUm3z3IIBisNLJJDFxwwp1CJNd3YGG360+fxBJ3JgNN3mJ3n0tGoyGRKkJ3Tr6T3nEQ34dmKkO3MaNvU8-3
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:40 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 80432
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        cf-chl-gen: sXD5hVG0o/UGbYSEot8h4moQIYhBZl1QmBf9mTQ0x8Z46fHb03/OqHol2NJM1G5ZFD0DQHuQn0mTtrQNnJIf528xPm7Edu1m+dWg29YmE+QVrZv1QWZ/2VTkNXanaTjl3Fps4mlFhscrZhWjwrkohUudAQ1m+0n/RCCC5fPcd0jUE/s2bRRD6OyaIDQFHodFSDKIe80dCMo2ljvhMHfsTcNVWuDtK7A6Y/xg19Yx38IycHe10pENN3gezDdu+4L+8alrr+AbJVCRvSymkb6G52iehU/lWwZjwy+j204qR7UCL5f7ejD174RSQmpbHHP0hC7oZV1sbSJIXsl1yjjLSNS10/HOeuD71ml+G/w2XvxPQwv+TKVhfoV7GQYUw2IiV0vWIbBMYT0HGsoUGRTn9qIzsqZEhyNmhNhg7LWdHeAXlBJtb4Vr9k4dXcxsZdVdJ6xORkFq50xxmrs/$Gs1Bi+L/wfSSeXwW
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada7bf5db72897-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC655INData Raw: 77 72 57 37 73 72 37 48 66 37 47 51 75 73 72 45 75 73 7a 43 79 63 6d 45 68 74 6e 63 6d 34 48 5a 7a 4e 4c 4a 31 64 36 57 79 4d 57 62 79 61 71 56 30 4a 65 73 6b 75 72 64 34 39 72 6d 37 36 66 5a 31 71 33 61 75 36 62 69 71 4c 32 6a 70 4b 57 6d 2f 65 6e 37 71 75 72 76 38 2b 33 79 2b 50 33 78 39 67 6b 4f 74 74 53 34 2b 67 30 44 45 67 73 45 44 68 55 56 2f 64 4d 43 34 4c 44 48 79 4d 6e 4b 49 67 34 67 7a 69 4d 57 49 42 63 47 47 69 63 73 48 53 77 75 32 76 6a 63 48 7a 45 6e 4e 69 38 6f 4d 6a 6b 35 49 76 67 6d 42 64 54 56 37 4f 33 75 37 7a 6f 34 38 76 73 30 4f 54 30 33 50 45 4a 48 4f 30 42 53 56 77 34 79 53 56 63 77 46 51 59 6b 4a 53 59 4b 47 78 55 4e 61 66 6a 35 45 52 49 54 46 42 55 57 46 78 68 59 58 57 46 62 59 47 5a 72 58 32 52 32 65 79 52 43 4a 6f 49 53 4b 53 6f
                                                                                                                                                                                                                                                                                                                        Data Ascii: wrW7sr7Hf7GQusrEuszCycmEhtncm4HZzNLJ1d6WyMWbyaqV0Jeskurd49rm76fZ1q3au6biqL2jpKWm/en7qurv8+3y+P3x9gkOttS4+g0DEgsEDhUV/dMC4LDHyMnKIg4gziMWIBcGGicsHSwu2vjcHzEnNi8oMjk5IvgmBdTV7O3u7zo48vs0OT03PEJHO0BSVw4ySVcwFQYkJSYKGxUNafj5ERITFBUWFxhYXWFbYGZrX2R2eyRCJoISKSo
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1369INData Raw: 6d 6e 61 6d 79 61 70 79 68 70 5a 2b 6b 71 71 2b 6a 74 4c 61 37 64 71 4b 32 6f 37 36 43 65 6c 6c 77 63 58 4a 7a 64 48 56 32 64 33 68 35 65 6e 76 4d 7a 64 62 41 6c 4a 75 43 32 73 33 54 79 74 62 66 6c 38 6e 4f 30 73 7a 52 31 39 7a 51 34 65 50 6f 6f 39 6e 41 7a 4f 4c 6e 34 4d 2b 70 69 4a 2b 67 6f 61 4b 6a 70 4b 57 6d 70 36 69 70 71 67 4d 47 42 2b 51 45 77 4d 75 79 43 2f 30 45 2b 67 63 51 78 2f 6e 2b 41 2f 77 43 43 41 30 42 45 68 51 5a 30 78 51 4d 31 4c 50 4b 79 38 7a 4e 7a 73 2f 51 30 64 4c 54 31 4e 55 62 49 67 73 51 4a 2f 48 32 33 54 59 70 4c 79 59 79 4f 2f 49 71 4d 52 6f 66 4e 67 48 33 31 74 66 75 37 2f 44 78 38 76 50 30 39 66 62 33 2b 50 6b 73 4a 53 55 6b 4d 78 4d 62 41 6b 4a 48 53 30 56 4b 55 46 56 4a 54 6d 42 6c 48 45 41 35 4f 54 68 48 4a 79 45 41 46 78
                                                                                                                                                                                                                                                                                                                        Data Ascii: mnamyapyhpZ+kqq+jtLa7dqK2o76CellwcXJzdHV2d3h5envMzdbAlJuC2s3Tytbfl8nO0szR19zQ4ePoo9nAzOLn4M+piJ+goaKjpKWmp6ipqgMGB+QEwMuyC/0E+gcQx/n+A/wCCA0BEhQZ0xQM1LPKy8zNzs/Q0dLT1NUbIgsQJ/H23TYpLyYyO/IqMRofNgH31tfu7/Dx8vP09fb3+PksJSUkMxMbAkJHS0VKUFVJTmBlHEA5OThHJyEAFx
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1369INData Raw: 72 61 53 77 75 58 47 6a 71 4b 79 6d 71 37 47 32 71 72 75 39 77 6e 32 7a 78 63 75 74 6d 6f 69 43 59 58 68 35 65 6e 74 38 66 58 35 2f 67 49 47 43 67 36 65 33 30 37 76 62 6f 4b 53 4c 34 39 62 63 30 39 2f 6f 6f 4e 4c 58 32 39 58 61 34 4f 58 5a 36 75 7a 78 72 4d 4c 53 37 74 62 32 75 37 47 51 70 36 69 70 71 71 75 73 72 61 36 76 73 4c 47 79 32 2f 7a 63 34 38 76 53 75 52 49 46 43 77 49 4f 46 38 34 42 42 67 6f 45 43 51 38 55 43 42 6b 62 49 4e 72 31 46 2f 62 39 35 64 36 39 31 4e 58 57 31 39 6a 5a 32 74 76 63 33 64 37 66 47 6a 41 7a 44 66 55 41 35 6a 38 79 4f 43 38 37 52 50 73 75 4d 7a 63 78 4e 6a 78 42 4e 55 5a 49 54 51 67 30 53 6b 30 6e 45 41 7a 71 41 67 4d 45 42 51 59 48 43 41 6b 4b 43 77 77 4e 56 46 34 7a 5a 56 55 6b 4c 68 56 74 59 47 5a 64 61 58 49 71 58 47 46
                                                                                                                                                                                                                                                                                                                        Data Ascii: raSwuXGjqKymq7G2qru9wn2zxcutmoiCYXh5ent8fX5/gIGCg6e307vboKSL49bc09/ooNLX29Xa4OXZ6uzxrMLS7tb2u7GQp6ipqqusra6vsLGy2/zc48vSuRIFCwIOF84BBgoECQ8UCBkbINr1F/b95d691NXW19jZ2tvc3d7fGjAzDfUA5j8yOC87RPsuMzcxNjxBNUZITQg0Sk0nEAzqAgMEBQYHCAkKCwwNVF4zZVUkLhVtYGZdaXIqXGF
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1369INData Raw: 4b 71 73 69 36 71 74 73 37 47 6f 64 72 44 43 77 36 32 38 75 4d 32 7a 64 37 5a 35 78 63 44 56 69 38 48 48 77 64 4f 6c 30 73 6a 4b 70 39 75 51 30 73 37 6a 6a 4a 4b 4f 32 74 58 71 76 74 6a 69 6e 70 2b 58 6e 5a 6d 73 73 4c 4c 61 75 59 6d 67 6f 61 4b 6a 70 4b 57 6d 70 36 69 70 71 71 73 4b 6c 35 69 76 73 4c 47 79 73 37 53 31 74 72 65 34 75 62 6f 4f 41 68 49 55 45 67 2f 42 42 52 67 55 42 38 34 61 44 68 37 54 35 72 62 4e 7a 73 2f 51 30 64 4c 54 31 44 50 41 77 64 6a 5a 32 74 76 63 33 64 37 66 49 43 55 70 49 79 67 75 4d 79 63 73 50 6b 50 35 44 6b 46 44 48 69 73 47 38 68 48 30 2f 65 44 33 2b 50 6e 36 2b 2f 7a 39 2f 67 41 42 41 67 4e 49 56 45 6c 63 56 55 35 59 58 78 70 50 58 56 4e 70 2b 68 49 54 46 42 55 57 46 78 67 5a 47 68 73 63 48 53 51 6c 49 47 56 78 5a 6e 6c 79
                                                                                                                                                                                                                                                                                                                        Data Ascii: Kqsi6qts7GodrDCw628uM2zd7Z5xcDVi8HHwdOl0sjKp9uQ0s7jjJKO2tXqvtjinp+XnZmssLLauYmgoaKjpKWmp6ipqqsKl5ivsLGys7S1tre4uboOAhIUEg/BBRgUB84aDh7T5rbNzs/Q0dLT1DPAwdjZ2tvc3d7fICUpIyguMycsPkP5DkFDHisG8hH0/eD3+Pn6+/z9/gABAgNIVElcVU5YXxpPXVNp+hITFBUWFxgZGhscHSQlIGVxZnly
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1369INData Raw: 68 35 57 47 39 77 63 58 4a 7a 64 48 56 32 64 33 68 35 65 72 2f 4c 77 4e 50 4d 78 63 2f 57 6b 63 7a 4b 78 38 75 57 7a 4e 6e 59 33 4d 37 67 31 4c 54 67 31 65 6a 68 32 75 54 72 79 4f 6a 74 35 50 44 6d 37 65 32 6f 35 66 48 6d 2b 66 4c 72 39 66 79 33 37 50 72 77 42 37 65 37 6d 72 47 79 73 37 53 31 74 72 65 34 75 62 71 37 76 42 55 49 44 67 55 52 47 74 45 45 43 51 30 48 44 42 49 58 43 78 77 65 49 39 33 79 48 2f 63 5a 39 2b 6e 6b 4b 53 34 66 4c 54 55 51 49 79 73 6c 4a 44 59 79 4e 75 7a 73 4f 6a 78 43 4e 6a 44 79 39 66 73 79 50 7a 35 43 4e 45 59 36 47 6b 59 37 54 6b 64 41 53 6c 45 75 54 6c 4e 4b 56 6b 78 54 55 77 35 65 55 56 64 4f 57 6d 4d 62 54 56 4a 57 55 46 56 62 59 46 52 6c 5a 32 77 6e 50 47 68 42 59 6b 45 7a 4c 6e 4a 33 61 48 5a 2b 57 57 78 30 62 6d 31 2f 65
                                                                                                                                                                                                                                                                                                                        Data Ascii: h5WG9wcXJzdHV2d3h5er/LwNPMxc/WkczKx8uWzNnY3M7g1LTg1ejh2uTryOjt5PDm7e2o5fHm+fLr9fy37PrwB7e7mrGys7S1tre4ubq7vBUIDgURGtEECQ0HDBIXCxweI93yH/cZ9+nkKS4fLTUQIyslJDYyNuzsOjxCNjDy9fsyPz5CNEY6GkY7TkdASlEuTlNKVkxTUw5eUVdOWmMbTVJWUFVbYFRlZ2wnPGhBYkEzLnJ3aHZ+WWx0bm1/e
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1369INData Raw: 7a 64 48 56 32 64 33 68 35 65 6e 74 38 66 58 35 2f 67 49 48 59 78 4e 61 46 79 39 6e 61 32 4e 79 30 32 74 50 64 76 74 4c 62 31 39 62 6f 6c 62 4f 58 37 2b 4c 6f 33 2b 76 30 72 4f 50 54 32 74 6d 33 72 4f 72 38 37 50 62 39 75 50 33 78 37 67 4c 2b 2f 72 72 4e 6e 62 53 31 74 72 65 34 75 62 71 37 76 4c 32 2b 76 38 44 42 77 73 50 45 78 63 62 48 49 42 4d 5a 45 42 77 6c 33 50 63 58 48 68 38 67 35 39 30 63 4b 69 73 70 4c 51 55 72 4a 43 34 50 49 79 77 6f 4a 7a 6e 78 35 69 73 78 4c 54 39 45 2b 4f 33 31 52 55 50 2b 4f 7a 56 44 4f 6b 4d 39 53 77 45 45 46 2b 62 39 2f 67 41 42 41 67 4d 45 42 51 59 48 43 41 6b 4b 43 77 77 4e 61 78 73 51 49 69 49 63 4c 2f 34 57 46 78 67 5a 47 68 73 63 48 52 34 66 49 43 46 72 61 53 78 38 62 33 56 73 65 49 45 35 54 31 68 55 5a 56 39 43 51 49
                                                                                                                                                                                                                                                                                                                        Data Ascii: zdHV2d3h5ent8fX5/gIHYxNaFy9na2Ny02tPdvtLb19bolbOX7+Lo3+v0rOPT2tm3rOr87Pb9uP3x7gL+/rrNnbS1tre4ubq7vL2+v8DBwsPExcbHIBMZEBwl3PcXHh8g590cKispLQUrJC4PIywoJznx5isxLT9E+O31RUP+OzVDOkM9SwEEF+b9/gABAgMEBQYHCAkKCwwNaxsQIiIcL/4WFxgZGhscHR4fICFraSx8b3VseIE5T1hUZV9CQI
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1369INData Raw: 65 6e 74 38 66 58 35 2f 67 4d 72 49 69 39 76 4f 31 4d 76 58 34 4a 69 75 74 37 50 45 76 71 47 66 36 64 53 38 34 61 36 66 6e 2b 6a 71 36 2b 76 76 38 76 54 75 36 76 58 33 37 65 69 7a 36 76 66 33 2f 76 54 36 41 2b 38 45 2b 51 45 42 75 72 32 2b 74 68 4f 69 75 62 71 37 76 4c 32 2b 76 38 44 42 77 73 50 45 78 63 62 48 79 43 45 55 47 68 45 64 4a 74 30 6b 46 79 63 49 48 69 4d 63 4a 79 34 75 34 69 49 79 4c 43 49 30 4b 6a 45 78 36 2b 33 6c 51 74 48 6f 36 65 72 72 37 4f 33 75 37 2f 44 78 38 76 50 30 39 66 62 33 2b 50 6e 36 2b 31 52 48 54 55 52 51 57 52 45 77 4c 53 68 4e 56 78 30 53 46 43 66 32 44 67 38 51 45 52 49 54 46 42 55 57 46 78 67 5a 47 68 73 63 48 58 73 72 49 44 49 79 4d 7a 51 75 51 52 45 6f 4b 53 6f 72 4c 43 30 75 4c 7a 41 78 4d 6a 4f 52 65 6f 4b 4b 66 5a 51
                                                                                                                                                                                                                                                                                                                        Data Ascii: ent8fX5/gMrIi9vO1MvX4Jiut7PEvqGf6dS84a6fn+jq6+vv8vTu6vX37eiz6vf3/vT6A+8E+QEBur2+thOiubq7vL2+v8DBwsPExcbHyCEUGhEdJt0kFycIHiMcJy4u4iIyLCI0KjEx6+3lQtHo6err7O3u7/Dx8vP09fb3+Pn6+1RHTURQWREwLShNVx0SFCf2Dg8QERITFBUWFxgZGhscHXsrIDIyMzQuQREoKSorLC0uLzAxMjOReoKKfZQ
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1369INData Raw: 38 33 4c 79 63 6d 46 7a 64 62 4e 33 49 72 61 32 70 53 58 65 5a 43 52 6b 70 4f 55 6c 5a 61 58 6d 4a 6d 61 6d 2b 2f 30 35 2f 50 6a 36 61 72 69 33 2b 54 68 75 4f 58 6d 73 36 73 49 6c 36 36 76 73 4c 47 79 73 37 53 31 74 72 65 34 75 62 71 37 76 4c 30 43 41 52 51 48 79 65 72 79 35 68 7a 59 7a 2b 4f 30 79 38 7a 4e 7a 74 63 58 4a 79 45 58 4b 52 38 6d 4a 75 44 69 32 6a 66 47 78 38 6a 66 34 4f 48 69 34 2b 54 6c 35 6a 34 71 50 4f 6f 76 4e 54 6f 79 52 45 6e 78 45 50 4d 30 4f 54 30 33 50 45 4a 48 4f 30 42 53 56 7a 74 41 52 55 6c 44 53 45 35 54 52 30 78 65 59 78 6f 2b 56 57 4d 38 49 55 38 75 2f 52 55 57 46 78 67 5a 47 68 73 63 63 31 39 78 49 46 70 57 52 32 73 31 4a 6b 51 6f 62 33 39 35 62 34 46 33 66 6e 34 35 4f 7a 4f 50 48 79 41 33 4f 44 6b 36 4f 7a 77 39 50 6a 39 41
                                                                                                                                                                                                                                                                                                                        Data Ascii: 83LycmFzdbN3Ira2pSXeZCRkpOUlZaXmJmam+/05/Pj6ari3+ThuOXms6sIl66vsLGys7S1tre4ubq7vL0CARQHyery5hzYz+O0y8zNztcXJyEXKR8mJuDi2jfGx8jf4OHi4+Tl5j4qPOovNToyREnxEPM0OT03PEJHO0BSVztARUlDSE5TR0xeYxo+VWM8IU8u/RUWFxgZGhscc19xIFpWR2s1JkQob395b4F3fn45OzOPHyA3ODk6Ozw9Pj9A
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1369INData Raw: 66 61 78 4a 48 54 34 4a 76 50 34 2b 4c 6b 6d 64 43 7a 37 4e 2f 6c 33 4f 6a 78 71 64 76 67 35 4e 37 6a 36 65 37 69 38 2f 58 36 74 51 44 5a 2f 4f 61 7a 39 51 4f 39 38 51 59 46 42 37 76 79 30 50 6e 41 2f 51 72 2b 45 67 73 45 44 68 58 50 42 52 4d 4a 48 39 51 59 43 68 77 51 47 69 48 37 48 68 51 57 32 75 30 56 34 69 4d 74 4b 53 33 72 39 78 2f 6f 48 2b 77 47 46 44 6b 32 2b 77 49 6f 37 69 77 34 4c 55 41 35 4d 6a 78 44 2f 54 4e 42 4e 30 33 39 45 54 31 4e 52 7a 31 50 52 55 78 4d 2f 6b 51 4a 43 31 35 61 52 6c 67 48 54 53 5a 4f 57 6b 39 69 57 31 52 65 5a 53 42 62 57 56 5a 61 49 31 34 32 58 79 6c 66 5a 57 64 72 5a 45 39 78 5a 32 6c 34 4d 6d 35 46 4d 46 39 55 58 45 35 69 56 32 39 57 61 6d 64 5a 59 32 6c 67 5a 32 64 35 5a 47 42 58 52 56 71 47 6b 4a 52 4c 6d 6f 61 59 52
                                                                                                                                                                                                                                                                                                                        Data Ascii: faxJHT4JvP4+LkmdCz7N/l3Ojxqdvg5N7j6e7i8/X6tQDZ/Oaz9QO98QYFB7vy0PnA/Qr+EgsEDhXPBRMJH9QYChwQGiH7HhQW2u0V4iMtKS3r9x/oH+wGFDk2+wIo7iw4LUA5MjxD/TNBN039ET1NRz1PRUxM/kQJC15aRlgHTSZOWk9iW1ReZSBbWVZaI142XylfZWdrZE9xZ2l4Mm5FMF9UXE5iV29WamdZY2lgZ2d5ZGBXRVqGkJRLmoaYR


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        20192.168.2.549735104.18.94.414432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8dada7a96de66b24&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:40 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 120012
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada7bfaed82e71-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 48 50 55 62 6a 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                                                                                                                                                                                                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.HPUbj2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1369INData Raw: 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63
                                                                                                                                                                                                                                                                                                                        Data Ascii: en%20successfully%20submitted","turnstile_feedback_report":"Having%20trouble%3F","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","turnstile_success":"Succ
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1369INData Raw: 28 31 33 37 38 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 37 32 32 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 37 31 32 29 29 2f 38 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 34 34 39 29 29 2f 39 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 36 36 37 29 29 2f 31 30 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 33 39 36 38 32 38 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 31 34 34 31 29 5d 2c 65 4d 5b 67 4c 28 36 34 37 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4c 28 34 35 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 35 29 7b 69 66 28 68 35 3d 67 4c 2c 65 4d 5b
                                                                                                                                                                                                                                                                                                                        Data Ascii: (1378))/6*(parseInt(gK(1722))/7)+parseInt(gK(1712))/8+parseInt(gK(449))/9*(parseInt(gK(1667))/10),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,396828),eM=this||self,eN=eM[gL(1441)],eM[gL(647)]=![],eM[gL(458)]=function(h5){if(h5=gL,eM[
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1369INData Raw: 28 31 38 35 32 29 5d 26 26 67 5b 68 71 28 31 31 34 34 29 5d 3f 67 5b 68 71 28 35 38 34 29 5d 5b 68 71 28 31 38 35 32 29 5d 28 6e 65 77 20 67 5b 28 68 71 28 31 31 34 34 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 75 2c 48 29 7b 66 6f 72 28 68 75 3d 68 71 2c 47 5b 68 75 28 31 30 36 36 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b 68 75 28 31 34 38 36 29 5d 3b 47 5b 48 2b 31 5d 3d 3d 3d 47 5b 48 5d 3f 47 5b 68 75 28 31 30 30 32 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 71 28 31 32 34 39 29 5d 5b 68 71 28 37 32 38 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 71 28 31 34 38 36 29 5d 3b 43 2b 2b 29 69 66 28 6f 5b 68 71 28 39
                                                                                                                                                                                                                                                                                                                        Data Ascii: (1852)]&&g[hq(1144)]?g[hq(584)][hq(1852)](new g[(hq(1144))](x)):function(G,hu,H){for(hu=hq,G[hu(1066)](),H=0;H<G[hu(1486)];G[H+1]===G[H]?G[hu(1002)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[hq(1249)][hq(728)](B),C=0;C<x[hq(1486)];C++)if(o[hq(9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1369INData Raw: 2b 2b 29 69 66 28 6c 3d 6a 5b 6b 5d 2c 27 66 27 3d 3d 3d 6c 26 26 28 6c 3d 27 4e 27 29 2c 67 5b 6c 5d 29 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 68 5b 6a 5b 6b 5d 5d 5b 68 76 28 31 34 38 36 29 5d 3b 69 5b 68 76 28 31 30 35 32 29 5d 28 2d 31 2c 67 5b 6c 5d 5b 68 76 28 34 37 30 29 5d 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 26 26 28 69 5b 68 76 28 37 30 32 29 5d 28 66 35 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c 67 5b 6c 5d 5b 68 76 28 38 34 32 29 5d 28 69 5b 68 76 28 31 38 34 39 29 5d 28 27 6f 2e 27 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6c 5d 3d 68 5b 6a 5b 6b 5d 5d 5b 68 76 28 35 35 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 6e 7d 29 7d 2c 66 36 3d 5b 5d 2c 66 37 3d 30 3b 32 35 36
                                                                                                                                                                                                                                                                                                                        Data Ascii: ++)if(l=j[k],'f'===l&&(l='N'),g[l]){for(m=0;m<h[j[k]][hv(1486)];i[hv(1052)](-1,g[l][hv(470)](h[j[k]][m]))&&(i[hv(702)](f5,h[j[k]][m])||g[l][hv(842)](i[hv(1849)]('o.',h[j[k]][m]))),m++);}else g[l]=h[j[k]][hv(559)](function(n){return'o.'+n})},f6=[],f7=0;256
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 50 47 57 74 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 77 6f 53 50 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 67 4a 74 68 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 53 5a 7a 43 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4d 4b 51 69 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 77 4b 4c 51 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 52 68 65 76 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29
                                                                                                                                                                                                                                                                                                                        Data Ascii: ':function(h,i){return h>i},'PGWtO':function(h,i){return i*h},'woSPJ':function(h,i){return h<i},'gJthN':function(h,i){return i&h},'SZzCC':function(h,i){return h<i},'MKQiI':function(h,i){return h!=i},'wKLQt':function(h,i){return i==h},'Rhevp':function(h,i)
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1369INData Raw: 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 4b 3c 69 5b 69 35 28 31 34 38 36 29 5d 3b 4b 2b 3d 31 29 69 66 28 64 5b 69 35 28 38 38 34 29 5d 28 69 35 28 31 34 39 30 29 2c 69 35 28 31 31 30 38 29 29 29 7b 69 66 28 4c 3d 69 5b 69 35 28 31 33 33 35 29 5d 28 4b 29 2c 4f 62 6a 65 63 74 5b 69 35 28 31 37 33 31 29 5d 5b 69 35 28 31 30 33 38 29 5d 5b 69 35 28 37 36 32 29 5d 28 42 2c 4c 29 7c 7c 28 42 5b 4c 5d 3d 46 2b 2b 2c 43 5b 4c 5d 3d 21 30 29 2c 4d 3d 44 2b 4c 2c 4f 62 6a 65 63 74 5b 69 35 28 31 37 33 31 29 5d 5b 69 35 28 31 30 33 38 29 5d 5b 69 35 28 37 36 32 29 5d 28 42 2c 4d 29 29 44 3d 4d 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 69 35 28 31 37 33 31 29 5d 5b 69 35 28 31 30 33 38 29 5d 5b 69 35 28 37 36 32 29 5d 28
                                                                                                                                                                                                                                                                                                                        Data Ascii: ,F=3,G=2,H=[],I=0,J=0,K=0;K<i[i5(1486)];K+=1)if(d[i5(884)](i5(1490),i5(1108))){if(L=i[i5(1335)](K),Object[i5(1731)][i5(1038)][i5(762)](B,L)||(B[L]=F++,C[L]=!0),M=D+L,Object[i5(1731)][i5(1038)][i5(762)](B,M))D=M;else{if(Object[i5(1731)][i5(1038)][i5(762)](
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1369INData Raw: 63 45 28 5a 2c 31 37 29 5e 73 5b 69 35 28 35 37 39 29 5d 28 63 46 2c 5a 2c 31 39 29 2c 5a 3e 3e 3e 31 30 29 2c 5a 3d 63 47 28 5a 2c 63 48 5b 73 5b 69 35 28 31 33 32 30 29 5d 28 63 49 2c 37 29 5d 29 2c 61 30 3d 63 4a 5b 63 4b 2d 31 35 5d 2c 61 30 3d 73 5b 69 35 28 38 34 39 29 5d 28 73 5b 69 35 28 31 31 38 38 29 5d 28 63 4c 2c 61 30 2c 37 29 5e 73 5b 69 35 28 31 31 31 34 29 5d 28 63 4d 2c 61 30 2c 31 38 29 2c 61 30 3e 3e 3e 33 29 2c 63 4e 28 73 5b 69 35 28 31 33 36 33 29 5d 28 63 4f 2c 5a 2c 61 30 29 2c 63 50 5b 73 5b 69 35 28 31 33 32 30 29 5d 28 63 51 2c 31 36 29 5d 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 36 27 3a 54 3d 63 72 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 30 27 3a 62 53 5b 37 5d
                                                                                                                                                                                                                                                                                                                        Data Ascii: cE(Z,17)^s[i5(579)](cF,Z,19),Z>>>10),Z=cG(Z,cH[s[i5(1320)](cI,7)]),a0=cJ[cK-15],a0=s[i5(849)](s[i5(1188)](cL,a0,7)^s[i5(1114)](cM,a0,18),a0>>>3),cN(s[i5(1363)](cO,Z,a0),cP[s[i5(1320)](cQ,16)]));continue;case'16':T=cr;continue}break}continue;case'10':bS[7]
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1369INData Raw: 32 34 34 29 2c 51 5b 69 35 28 31 31 34 32 29 5d 3d 47 5b 69 35 28 31 32 35 35 29 5d 5b 69 35 28 31 31 35 30 29 5d 2c 51 5b 69 35 28 31 36 33 37 29 5d 3d 48 5b 69 35 28 31 32 35 35 29 5d 5b 69 35 28 31 35 32 32 29 5d 2c 51 5b 69 35 28 31 34 31 30 29 5d 3d 73 5b 69 35 28 38 39 34 29 5d 2c 44 5b 69 35 28 31 36 32 31 29 5d 5b 69 35 28 37 37 34 29 5d 28 51 2c 27 2a 27 29 29 3b 69 66 28 64 5b 69 35 28 38 31 36 29 5d 28 27 27 2c 44 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 69 35 28 31 37 33 31 29 5d 5b 69 35 28 31 30 33 38 29 5d 5b 69 35 28 37 36 32 29 5d 28 43 2c 44 29 29 7b 69 66 28 32 35 36 3e 44 5b 69 35 28 38 34 35 29 5d 28 30 29 29 7b 69 66 28 64 5b 69 35 28 38 38 34 29 5d 28 64 5b 69 35 28 35 31 35 29 5d 2c 69 35 28 35 33 34 29 29 29 7b 66 6f 72 28 78 3d 30
                                                                                                                                                                                                                                                                                                                        Data Ascii: 244),Q[i5(1142)]=G[i5(1255)][i5(1150)],Q[i5(1637)]=H[i5(1255)][i5(1522)],Q[i5(1410)]=s[i5(894)],D[i5(1621)][i5(774)](Q,'*'));if(d[i5(816)]('',D)){if(Object[i5(1731)][i5(1038)][i5(762)](C,D)){if(256>D[i5(845)](0)){if(d[i5(884)](d[i5(515)],i5(534))){for(x=0
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:40 UTC1369INData Raw: 6a 2c 6f 2c 69 64 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4d 2c 4c 29 7b 66 6f 72 28 69 64 3d 69 33 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 6f 28 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 64 5b 69 64 28 31 30 37 32 29 5d 28 33 2c 45 29 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 64 28 31 36 33 39 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 69 64 28 31 38 36 32 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 64 28 31 38 30 35 29 5d 28 64 5b 69 64 28 35 37 37 29 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4a 29
                                                                                                                                                                                                                                                                                                                        Data Ascii: j,o,id,s,x,B,C,D,E,F,G,H,I,J,K,M,L){for(id=i3,s=[],x=4,B=4,C=3,D=[],G=o(0),H=j,I=1,E=0;d[id(1072)](3,E);s[E]=E,E+=1);for(J=0,K=Math[id(1639)](2,2),F=1;F!=K;L=H&G,H>>=1,d[id(1862)](0,H)&&(H=j,G=o(I++)),J|=d[id(1805)](d[id(577)](0,L)?1:0,F),F<<=1);switch(J)


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        21192.168.2.549736104.18.95.414432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:42 UTC786OUTGET /cdn-cgi/challenge-platform/h/b/i/8dada7a96de66b24/1730314900394/N8voub41Li86PTi HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wjo0x/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:42 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:42 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                        Content-Length: 61
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada7ce4e2a485d-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:42 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 07 00 00 00 2e 08 02 00 00 00 6b 93 94 7a 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR.kzIDAT$IENDB`


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        22192.168.2.549739104.18.94.414432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:43 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2115657549:1730312085:AHBvz-naGaBCBSodBbvNrYM-ROK_1i-E-DSLwGtz8Cw/8dada7a96de66b24/SA38LqZjuUmA.3i4jRd1nx.SFKmeyQAM5sD3XKw8oVk-1730314896-1.1.1.1-Y70LRMlroBRS5jto5jLfUh8MRHz94BpAQoAWL9c_hcu.0YdhEVwlLWmxlwocWmsU HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:43 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:43 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                        Content-Length: 7
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                        cf-chl-out: g47gnsjewRa52k7gi8AzyqQ5yUnOfr4nklk=$UjdATi3hFMqv2uiZ
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada7d17e94143e-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:43 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                                        Data Ascii: invalid


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        23192.168.2.549741104.18.94.414432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:43 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8dada7a96de66b24/1730314900394/N8voub41Li86PTi HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:43 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:43 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                        Content-Length: 61
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada7d30d4035a2-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:43 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 07 00 00 00 2e 08 02 00 00 00 6b 93 94 7a 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR.kzIDAT$IENDB`


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        24192.168.2.549740104.18.95.414432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:43 UTC815OUTGET /cdn-cgi/challenge-platform/h/b/pat/8dada7a96de66b24/1730314900394/ce74d0e0d5507fbc99a9cd970e2b28f21ee715ef4839a3dafc9d1d645009ccb9/Ow3s8O5_f-diviY HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wjo0x/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:43 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:43 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:43 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 7a 6e 54 51 34 4e 56 51 66 37 79 5a 71 63 32 58 44 69 73 6f 38 68 37 6e 46 65 39 49 4f 61 50 61 5f 4a 30 64 5a 46 41 4a 7a 4c 6b 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                                                                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gznTQ4NVQf7yZqc2XDiso8h7nFe9IOaPa_J0dZFAJzLkAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:43 UTC1INData Raw: 4a
                                                                                                                                                                                                                                                                                                                        Data Ascii: J


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        25192.168.2.549743104.18.95.414432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:44 UTC1152OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2115657549:1730312085:AHBvz-naGaBCBSodBbvNrYM-ROK_1i-E-DSLwGtz8Cw/8dada7a96de66b24/SA38LqZjuUmA.3i4jRd1nx.SFKmeyQAM5sD3XKw8oVk-1730314896-1.1.1.1-Y70LRMlroBRS5jto5jLfUh8MRHz94BpAQoAWL9c_hcu.0YdhEVwlLWmxlwocWmsU HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        Content-Length: 27291
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        CF-Challenge: SA38LqZjuUmA.3i4jRd1nx.SFKmeyQAM5sD3XKw8oVk-1730314896-1.1.1.1-Y70LRMlroBRS5jto5jLfUh8MRHz94BpAQoAWL9c_hcu.0YdhEVwlLWmxlwocWmsU
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wjo0x/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:44 UTC16384OUTData Raw: 76 5f 38 64 61 64 61 37 61 39 36 64 65 36 36 62 32 34 3d 36 39 52 7a 6c 6d 4e 76 55 31 55 43 55 4e 70 4e 4d 33 50 33 38 42 4a 4e 65 33 6c 7a 36 67 33 4b 64 4e 5a 33 31 57 48 4a 33 65 33 54 67 4e 45 50 6f 33 6c 76 7a 76 57 4a 4a 4e 66 6e 45 33 48 37 33 4e 58 6f 33 63 57 67 4e 6a 33 25 32 62 7a 6d 66 33 70 57 6e 63 75 4a 33 34 70 33 72 4c 79 57 54 52 52 4e 67 42 45 33 37 7a 33 70 70 48 7a 48 74 7a 33 34 34 72 70 4e 77 4d 67 48 58 79 70 33 31 74 53 58 51 49 33 34 64 33 50 42 42 33 59 52 33 44 67 42 2b 52 54 4b 33 42 57 33 38 4e 67 4e 38 52 30 42 2b 33 6d 69 42 43 52 33 59 6d 63 6c 4b 37 52 33 6a 4d 30 79 6b 76 36 6d 42 6b 67 4e 6c 66 49 69 71 56 7a 33 36 4e 67 33 34 77 54 68 2b 6d 55 4e 51 70 46 6a 68 4d 67 43 71 4b 58 38 47 7a 4a 72 4d 24 24 45 66 51 58 44
                                                                                                                                                                                                                                                                                                                        Data Ascii: v_8dada7a96de66b24=69RzlmNvU1UCUNpNM3P38BJNe3lz6g3KdNZ31WHJ3e3TgNEPo3lvzvWJJNfnE3H73NXo3cWgNj3%2bzmf3pWncuJ34p3rLyWTRRNgBE37z3ppHzHtz344rpNwMgHXyp31tSXQI34d3PBB3YR3DgB+RTK3BW38NgN8R0B+3miBCR3YmclK7R3jM0ykv6mBkgNlfIiqVz36Ng34wTh+mUNQpFjhMgCqKX8GzJrM$$EfQXD
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:44 UTC10907OUTData Raw: 79 57 65 72 43 39 38 56 4c 61 6e 75 56 4d 75 36 34 6f 52 52 6f 6d 54 33 64 7a 72 57 2d 52 33 33 6d 71 56 33 6d 7a 6e 43 33 45 39 6e 7a 33 65 7a 55 33 52 6f 33 65 33 64 39 52 6b 33 56 52 30 79 36 52 6d 33 4e 57 33 4b 2d 33 71 33 57 65 52 7a 6d 55 33 37 4b 36 7a 6e 4a 33 49 67 42 4b 33 45 33 2b 33 6a 4c 47 2b 4d 49 50 36 67 6e 39 4e 32 33 6d 57 4e 76 33 79 72 31 52 4e 79 33 56 7a 6d 33 33 47 33 78 37 6f 55 6e 6f 33 73 33 4e 65 6d 48 33 48 7a 33 67 6d 6b 33 36 7a 49 4b 4e 63 33 52 79 6f 67 6e 43 33 54 4a 49 54 6d 7a 33 51 32 2b 76 6e 54 33 73 33 33 59 4e 32 79 41 4f 31 33 34 4f 4e 73 33 6a 67 6d 42 33 70 33 43 57 4a 68 7a 31 7a 66 52 4a 7a 33 33 7a 4d 52 59 2b 31 45 33 43 56 54 55 33 78 57 33 2d 6e 48 33 24 4a 36 55 4a 2d 4e 5a 7a 6b 4b 6d 39 67 4c 7a 33 2d
                                                                                                                                                                                                                                                                                                                        Data Ascii: yWerC98VLanuVMu64oRRomT3dzrW-R33mqV3mznC3E9nz3ezU3Ro3e3d9Rk3VR0y6Rm3NW3K-3q3WeRzmU37K6znJ3IgBK3E3+3jLG+MIP6gn9N23mWNv3yr1RNy3Vzm33G3x7oUno3s3NemH3Hz3gmk36zIKNc3RyognC3TJITmz3Q2+vnT3s33YN2yAO134ONs3jgmB3p3CWJhz1zfRJz33zMRY+1E3CVTU3xW3-nH3$J6UJ-NZzkKm9gLz3-
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:44 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:44 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 22960
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        cf-chl-gen: z8xKVuloWzGlSyFZ9kD+D/e1CRXo2Qkf2NaLzetJ+dHZR4/zGtdCOyLvXYNzdLDO95ef+4GP3vfVu5Phzw==$AcRwibqKcX9GLpFX
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada7d8696be51c-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:44 UTC1035INData Raw: 77 72 57 37 73 72 37 48 66 37 47 51 75 73 72 45 75 73 7a 43 79 63 6d 45 68 74 6e 63 6d 34 48 5a 7a 4e 4c 4a 31 64 36 57 79 4d 57 62 79 61 71 56 30 4a 65 73 6b 75 72 64 34 39 72 6d 37 36 66 5a 31 71 33 61 75 36 62 69 71 4c 32 6a 70 4b 57 6d 2f 65 6e 37 71 75 72 76 38 2b 33 79 2b 50 33 78 39 67 6b 4f 74 74 53 34 2b 67 30 44 45 67 73 45 44 68 55 56 2f 64 4d 43 34 4c 44 48 79 4d 6e 4b 49 67 34 67 7a 69 4d 57 49 42 63 47 47 69 63 73 48 53 77 75 32 76 6a 63 48 7a 45 6e 4e 69 38 6f 4d 6a 6b 35 49 76 67 6d 42 64 54 56 37 4f 33 75 37 7a 6f 34 38 76 73 30 4f 54 30 33 50 45 4a 48 4f 30 42 53 56 77 34 79 53 56 63 77 46 51 59 6b 4a 53 59 4b 47 78 55 4e 61 66 6a 35 45 52 49 54 46 42 55 57 46 78 68 59 58 57 46 62 59 47 5a 72 58 32 52 32 65 79 52 43 4a 6f 49 53 4b 53 6f
                                                                                                                                                                                                                                                                                                                        Data Ascii: wrW7sr7Hf7GQusrEuszCycmEhtncm4HZzNLJ1d6WyMWbyaqV0Jeskurd49rm76fZ1q3au6biqL2jpKWm/en7qurv8+3y+P3x9gkOttS4+g0DEgsEDhUV/dMC4LDHyMnKIg4gziMWIBcGGicsHSwu2vjcHzEnNi8oMjk5IvgmBdTV7O3u7zo48vs0OT03PEJHO0BSVw4ySVcwFQYkJSYKGxUNafj5ERITFBUWFxhYXWFbYGZrX2R2eyRCJoISKSo
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:44 UTC1369INData Raw: 32 64 33 68 35 65 6e 74 38 66 58 35 2f 67 4e 54 57 79 4c 7a 63 6d 4b 47 49 34 4e 50 5a 30 4e 7a 6c 6e 63 2f 55 32 4e 4c 58 33 65 4c 57 35 2b 6e 75 71 64 2f 6c 36 73 44 77 36 76 6a 4d 36 4c 47 51 70 36 69 70 71 71 75 73 72 61 36 76 73 4c 47 79 41 75 37 76 44 4d 6a 53 75 52 49 46 43 77 49 4f 46 38 34 42 42 67 6f 45 43 51 38 55 43 42 6b 62 49 4e 6f 52 46 78 7a 78 49 68 77 48 48 69 6f 63 49 78 34 7a 35 73 58 63 33 64 37 66 34 4f 48 69 34 2b 54 6c 35 75 63 65 50 79 51 66 4d 77 59 4a 37 30 67 37 51 54 68 45 54 51 55 33 50 45 41 36 50 30 56 4b 50 6b 39 52 56 68 46 48 54 56 49 6f 57 46 49 72 54 6d 42 57 58 56 30 63 2b 68 49 54 46 42 55 57 46 78 67 5a 47 68 73 63 48 55 39 4c 54 6d 51 35 50 53 52 38 62 33 56 73 65 49 45 35 61 33 42 30 62 6e 4e 35 66 6e 4b 44 68 59
                                                                                                                                                                                                                                                                                                                        Data Ascii: 2d3h5ent8fX5/gNTWyLzcmKGI4NPZ0Nzlnc/U2NLX3eLW5+nuqd/l6sDw6vjM6LGQp6ipqqusra6vsLGyAu7vDMjSuRIFCwIOF84BBgoECQ8UCBkbINoRFxzxIhwHHiocIx4z5sXc3d7f4OHi4+Tl5ucePyQfMwYJ70g7QThETQU3PEA6P0VKPk9RVhFHTVIoWFIrTmBWXV0c+hITFBUWFxgZGhscHU9LTmQ5PSR8b3VseIE5a3B0bnN5fnKDhY
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:44 UTC1369INData Raw: 66 58 35 2f 67 49 47 43 67 34 53 46 68 6f 65 30 75 4c 57 2f 6f 36 65 4f 35 74 6e 66 31 75 4c 72 6f 39 58 61 33 74 6a 64 34 2b 6a 63 37 65 2f 30 72 2b 72 63 39 76 69 36 70 37 57 70 41 76 54 36 38 66 30 48 76 76 44 31 2b 66 50 34 2f 67 54 33 43 51 73 51 79 74 34 59 45 67 58 72 31 4d 2b 75 78 63 62 48 79 4d 6e 4b 79 38 7a 4e 7a 73 2f 51 41 41 6f 72 4c 41 6e 74 38 64 67 78 4a 43 6f 68 4c 54 62 74 49 43 55 70 49 79 67 75 4d 79 63 34 4f 6a 2f 35 47 79 56 47 52 79 51 4a 2f 74 33 30 39 66 62 33 2b 50 6e 36 2b 2f 7a 39 2f 67 41 6b 4c 54 55 74 46 53 41 48 58 31 4a 59 54 31 74 6b 48 45 35 54 56 31 46 57 58 47 46 56 5a 6d 68 74 4b 44 35 48 54 30 63 76 4c 41 73 69 49 79 51 6c 4a 69 63 6f 4b 59 64 47 46 68 63 75 4c 7a 41 78 4d 6a 4d 30 4e 59 78 34 69 6a 6d 41 6a 59 75
                                                                                                                                                                                                                                                                                                                        Data Ascii: fX5/gIGCg4SFhoe0uLW/o6eO5tnf1uLro9Xa3tjd4+jc7e/0r+rc9vi6p7WpAvT68f0HvvD1+fP4/gT3CQsQyt4YEgXr1M+uxcbHyMnKy8zNzs/QAAorLAnt8dgxJCohLTbtICUpIyguMyc4Oj/5GyVGRyQJ/t309fb3+Pn6+/z9/gAkLTUtFSAHX1JYT1tkHE5TV1FWXGFVZmhtKD5HT0cvLAsiIyQlJicoKYdGFhcuLzAxMjM0NYx4ijmAjYu
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:44 UTC1369INData Raw: 34 53 46 68 6f 65 49 69 5a 43 52 6a 4e 48 64 30 75 58 65 31 2b 48 6f 6f 39 6a 6d 33 50 4b 6f 35 4f 72 72 34 2f 48 49 31 63 2f 50 70 4d 4c 44 78 4b 69 77 35 76 6d 7a 6c 36 36 76 73 4c 47 79 73 37 53 31 74 72 65 34 75 63 44 42 76 41 49 4f 41 78 59 50 43 42 49 5a 30 77 38 4e 43 67 37 59 44 78 77 62 48 78 45 6a 46 2f 59 6a 47 43 73 6b 48 53 63 75 43 79 73 77 4a 7a 4d 70 4d 44 44 71 4b 44 51 70 50 44 55 75 4f 44 2f 35 4c 7a 30 7a 53 66 6e 62 38 76 50 30 39 66 62 33 2b 50 6e 36 2b 2f 7a 39 42 51 59 42 57 55 78 53 53 56 56 65 46 6b 68 4e 55 55 74 51 56 6c 74 50 59 47 4a 6e 49 6a 64 6a 50 46 30 38 4c 69 6c 74 63 6d 4e 78 65 56 52 6e 62 32 6c 6f 65 6e 5a 36 4d 54 46 2b 67 49 5a 36 64 44 63 36 51 48 61 44 67 6f 5a 34 69 6e 35 65 69 6e 2b 53 69 34 53 4f 6c 58 4b 53
                                                                                                                                                                                                                                                                                                                        Data Ascii: 4SFhoeIiZCRjNHd0uXe1+Hoo9jm3PKo5Orr4/HI1c/PpMLDxKiw5vmzl66vsLGys7S1tre4ucDBvAIOAxYPCBIZ0w8NCg7YDxwbHxEjF/YjGCskHScuCyswJzMpMDDqKDQpPDUuOD/5Lz0zSfnb8vP09fb3+Pn6+/z9BQYBWUxSSVVeFkhNUUtQVltPYGJnIjdjPF08LiltcmNxeVRnb2loenZ6MTF+gIZ6dDc6QHaDgoZ4in5ein+Si4SOlXKS
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:44 UTC1369INData Raw: 6e 5a 6c 4f 54 58 33 64 54 67 36 61 48 54 32 4e 7a 57 32 2b 48 6d 32 75 76 74 38 71 33 43 37 73 66 6f 78 37 6d 30 2b 50 33 75 2f 41 58 66 38 76 72 30 38 77 59 43 42 72 79 38 2b 67 45 50 77 4d 50 45 76 4d 4f 2b 78 2b 34 52 42 77 6e 53 36 66 58 71 2f 66 62 76 2b 51 45 4e 2f 76 34 45 2b 67 66 38 42 41 51 57 2b 77 49 4e 2f 51 73 4c 44 41 51 44 46 51 63 48 34 30 48 6c 46 54 63 74 4c 2f 67 51 48 42 45 6b 48 52 59 67 4a 7a 4d 6c 4a 53 6f 68 4c 53 4d 71 4b 6a 77 6b 4c 69 77 74 4d 54 6f 74 4d 79 30 48 5a 41 6b 34 57 6c 42 53 48 44 4d 2f 4e 45 64 41 4f 55 4e 4b 56 6b 68 49 54 55 52 51 52 6b 31 4e 58 30 70 50 55 31 42 4b 55 30 78 57 58 55 74 66 56 56 78 63 62 6d 4e 68 56 31 5a 64 57 31 39 61 51 53 4d 36 4f 7a 77 39 50 6a 39 41 51 58 39 4d 58 79 39 47 52 30 68 4a 70
                                                                                                                                                                                                                                                                                                                        Data Ascii: nZlOTX3dTg6aHT2NzW2+Hm2uvt8q3C7sfox7m0+P3u/AXf8vr08wYCBry8+gEPwMPEvMO+x+4RBwnS6fXq/fbv+QEN/v4E+gf8BAQW+wIN/QsLDAQDFQcH40HlFTctL/gQHBEkHRYgJzMlJSohLSMqKjwkLiwtMTotMy0HZAk4WlBSHDM/NEdAOUNKVkhITURQRk1NX0pPU1BKU0xWXUtfVVxcbmNhV1ZdW19aQSM6Ozw9Pj9AQX9MXy9GR0hJp
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:44 UTC1369INData Raw: 52 6b 70 4f 55 6c 5a 61 58 6d 4a 6d 61 6d 35 7a 30 35 2b 33 6b 38 50 6d 78 30 4d 33 49 37 66 65 39 73 72 54 48 6c 36 36 76 73 4c 47 79 73 37 53 31 74 72 65 34 75 62 71 37 76 4c 30 63 79 38 44 53 30 74 50 55 7a 75 47 78 79 4d 6e 4b 79 38 7a 4e 7a 73 2f 51 30 64 4c 54 4d 68 73 6a 4b 78 34 31 78 4e 76 63 33 64 37 66 34 4f 48 69 34 2b 54 6c 35 75 66 6f 36 65 6f 76 4e 54 46 44 53 43 7a 34 4b 6b 6b 36 51 51 37 2b 4e 76 6b 59 2b 78 45 5a 36 41 41 42 41 67 4d 45 42 51 59 48 43 41 6b 4b 43 77 77 4e 44 67 39 54 57 56 56 6e 62 46 41 64 63 46 35 44 61 47 49 75 4a 46 73 6e 4b 51 73 69 49 79 51 6c 4a 69 63 6f 4b 53 6f 72 4c 43 32 4c 47 54 41 78 4d 6a 4d 30 4e 54 59 33 4f 44 6b 36 4f 34 47 54 67 34 32 55 54 35 4b 56 69 5a 75 4c 6c 5a 78 74 6a 35 47 4e 6f 70 71 6a 57 46
                                                                                                                                                                                                                                                                                                                        Data Ascii: RkpOUlZaXmJmam5z05+3k8Pmx0M3I7fe9srTHl66vsLGys7S1tre4ubq7vL0cy8DS0tPUzuGxyMnKy8zNzs/Q0dLTMhsjKx41xNvc3d7f4OHi4+Tl5ufo6eovNTFDSCz4Kkk6QQ7+NvkY+xEZ6AABAgMEBQYHCAkKCwwNDg9TWVVnbFAdcF5DaGIuJFsnKQsiIyQlJicoKSorLC2LGTAxMjM0NTY3ODk6O4GTg42UT5KViZuLlZxtj5GNopqjWF
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:44 UTC1369INData Raw: 6d 4e 37 6d 37 75 47 64 2b 59 6d 67 6f 61 4b 6a 70 4b 57 6d 70 36 69 70 71 71 73 44 37 67 47 76 39 51 51 46 41 77 66 65 42 66 30 49 36 50 77 47 41 67 45 54 76 39 33 42 48 71 33 45 78 63 62 48 79 4d 6e 4b 79 38 7a 4e 7a 73 2f 51 30 64 4c 54 49 69 6b 65 38 64 67 6e 4c 69 50 6f 78 39 37 66 34 4f 48 69 34 2b 54 6c 35 75 66 6f 36 65 72 72 37 4f 31 45 51 6a 30 4d 38 6b 6c 48 51 67 50 68 2b 50 6e 36 2b 2f 7a 39 2f 67 41 42 41 67 4d 45 42 51 59 48 43 46 56 54 57 56 45 37 58 53 6b 51 58 56 74 68 57 55 4e 6c 49 77 49 5a 47 68 73 63 48 52 34 66 49 43 45 69 49 79 51 6c 4a 69 63 6f 62 48 6c 33 67 58 70 38 58 58 39 4c 4d 6e 61 44 67 59 75 45 68 6d 65 4a 52 79 59 39 50 6a 39 41 51 55 4a 44 52 45 56 47 52 30 68 4a 53 6b 74 4d 6b 71 43 68 6e 36 4e 73 55 35 6d 6e 71 4b 61
                                                                                                                                                                                                                                                                                                                        Data Ascii: mN7m7uGd+YmgoaKjpKWmp6ipqqsD7gGv9QQFAwfeBf0I6PwGAgETv93BHq3ExcbHyMnKy8zNzs/Q0dLTIike8dgnLiPox97f4OHi4+Tl5ufo6err7O1EQj0M8klHQgPh+Pn6+/z9/gABAgMEBQYHCFVTWVE7XSkQXVthWUNlIwIZGhscHR4fICEiIyQlJicobHl3gXp8XX9LMnaDgYuEhmeJRyY9Pj9AQUJDREVGR0hJSktMkqChn6NsU5mnqKa
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:44 UTC1369INData Raw: 65 66 73 34 50 48 7a 2b 4c 50 70 37 2f 54 4b 2b 76 54 67 39 76 76 30 41 41 63 48 32 41 50 34 42 67 30 48 44 67 41 4f 41 67 4b 2b 33 73 41 5a 44 42 49 4a 46 52 37 56 43 41 30 52 43 78 41 57 47 77 38 67 49 69 66 68 47 42 34 6a 2b 43 6b 6a 44 79 55 71 49 79 34 31 4e 51 63 78 4a 7a 51 37 4e 54 77 75 50 44 41 77 37 41 6a 75 41 41 7a 62 38 76 50 30 39 54 59 37 50 7a 6b 2b 52 45 6b 39 51 6c 52 5a 45 44 63 72 55 69 39 4b 47 41 6b 6e 43 32 4e 57 58 46 4e 66 61 43 42 53 56 31 74 56 57 6d 42 6c 57 57 70 73 63 53 78 54 52 32 35 4c 5a 6a 51 6c 52 53 64 2f 63 6e 68 76 65 34 51 38 62 6e 4e 33 63 58 5a 38 67 58 57 47 69 49 31 49 62 32 4f 4b 5a 34 4a 51 51 56 78 44 56 47 41 77 52 30 68 4a 53 6f 71 50 6b 34 32 53 6d 4a 32 52 6c 71 69 74 5a 4b 53 43 71 71 2b 43 62 56 31 37
                                                                                                                                                                                                                                                                                                                        Data Ascii: efs4PHz+LPp7/TK+vTg9vv0AAcH2AP4Bg0HDgAOAgK+3sAZDBIJFR7VCA0RCxAWGw8gIifhGB4j+CkjDyUqIy41NQcxJzQ7NTwuPDAw7AjuAAzb8vP09TY7Pzk+REk9QlRZEDcrUi9KGAknC2NWXFNfaCBSV1tVWmBlWWpscSxTR25LZjQlRSd/cnhve4Q8bnN3cXZ8gXWGiI1Ib2OKZ4JQQVxDVGAwR0hJSoqPk42SmJ2RlqitZKSCqq+CbV17


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        26192.168.2.549746104.18.94.414432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:45 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2115657549:1730312085:AHBvz-naGaBCBSodBbvNrYM-ROK_1i-E-DSLwGtz8Cw/8dada7a96de66b24/SA38LqZjuUmA.3i4jRd1nx.SFKmeyQAM5sD3XKw8oVk-1730314896-1.1.1.1-Y70LRMlroBRS5jto5jLfUh8MRHz94BpAQoAWL9c_hcu.0YdhEVwlLWmxlwocWmsU HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:45 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:45 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                        Content-Length: 7
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                        cf-chl-out: 70vhNUpfwRi+xk6MCCRIWelrpGSVSgNLpI0=$57ZXewHVRkvDVDV7
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada7df3adf45e7-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:45 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                                        Data Ascii: invalid


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        27192.168.2.54974813.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:45 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:46 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:46 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DCF753BAA1B278"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 93e60446-901e-00a0-4f32-2a6a6d000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190146Z-r197bdfb6b4hsj5bywyqk9r2xw0000000a40000000002ke3
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:46 UTC15867INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:46 UTC16384INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L>
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:46 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d
                                                                                                                                                                                                                                                                                                                        Data Ascii: </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:46 UTC16384INData Raw: 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65
                                                                                                                                                                                                                                                                                                                        Data Ascii: " N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:46 UTC16384INData Raw: 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50
                                                                                                                                                                                                                                                                                                                        Data Ascii: CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidP
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:47 UTC16384INData Raw: 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d
                                                                                                                                                                                                                                                                                                                        Data Ascii: /C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I=
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:47 UTC16384INData Raw: 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                        Data Ascii: illiseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> <
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:47 UTC16384INData Raw: 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65
                                                                                                                                                                                                                                                                                                                        Data Ascii: T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFaile
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:47 UTC16384INData Raw: 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56
                                                                                                                                                                                                                                                                                                                        Data Ascii: > <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:47 UTC16384INData Raw: 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d
                                                                                                                                                                                                                                                                                                                        Data Ascii: > <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T=


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        28192.168.2.54975313.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:48 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:49 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:48 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190148Z-16849878b787wpl5wqkt5731b4000000096g00000000d93t
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:49 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        29192.168.2.54975113.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:48 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:48 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190148Z-16849878b786lft2mu9uftf3y400000009r000000000a499
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:49 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        30192.168.2.54975213.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:48 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:49 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190149Z-16849878b78qg9mlz11wgn0wcc000000080000000000k63k
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:49 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        31192.168.2.54975013.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:48 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:49 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190149Z-16849878b78qf2gleqhwczd21s00000008rg000000001dhk
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:49 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        32192.168.2.54975413.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:49 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:49 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: a3cdd038-101e-0046-1366-2a91b0000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190149Z-15b8d89586ffsjj9qb0gmb1stn0000000ckg00000000g3d0
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:49 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        33192.168.2.54975513.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:50 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190150Z-16849878b78j7llf5vkyvvcehs00000009m0000000004u63
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        34192.168.2.54975613.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:50 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 070d1cb7-b01e-0084-2b6b-2ad736000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190150Z-r197bdfb6b4wbz6dd37axgrp9s00000001bg000000006w7q
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        35192.168.2.54975713.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:50 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: fc05dcd0-301e-0052-2d91-2a65d6000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190150Z-r197bdfb6b4wbz6dd37axgrp9s000000018g00000000fenp
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        36192.168.2.54975813.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:50 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 632
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 8abc48b9-201e-0096-2f4f-28ace6000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190150Z-15b8d89586ff5l62aha9080wv000000009u0000000005thd
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        37192.168.2.54975913.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:50 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 467
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 7aa26785-f01e-0020-1b7f-2a956b000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190150Z-15b8d89586fwzdd88qtcg4dr1800000000p00000000082d3
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        38192.168.2.54976113.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:50 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190150Z-16849878b78j5kdg3dndgqw0vg0000000a5g00000000bfsa
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        39192.168.2.54976013.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:51 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 910f925b-b01e-001e-0b30-2a0214000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190151Z-15b8d89586f4zwgbgswvrvz4vs00000009vg000000007eks
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        40192.168.2.54976213.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:51 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: f0c209fa-601e-00ab-740d-2966f4000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190151Z-17c5cb586f6f8m6jnehy0z65x400000007qg00000000ern8
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        41192.168.2.54976313.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:51 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: f6d6c722-a01e-00ab-371c-289106000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190151Z-15b8d89586fpccrmgpemqdqe58000000039000000000cxwn
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        42192.168.2.54976413.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:50 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:51 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190151Z-16849878b78q9m8bqvwuva4svc00000006z000000000es92
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        43192.168.2.54976613.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:51 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:51 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190151Z-16849878b78hh85qc40uyr8sc800000008q000000000n5ef
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        44192.168.2.54976713.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:51 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:52 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: abf73cf0-e01e-0052-5534-2ad9df000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190152Z-15b8d89586f8nxpt6ys645x5v000000009ng00000000f5e9
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:52 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        45192.168.2.54976813.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:52 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:52 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 464
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190152Z-16849878b782d4lwcu6h6gmxnw000000084000000000e07t
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:52 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        46192.168.2.54976913.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:52 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:52 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190152Z-16849878b78q9m8bqvwuva4svc00000006zg00000000cc2c
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:52 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        47192.168.2.54976513.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:52 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:52 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 89d7e9f4-d01e-0066-46a8-2aea17000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190152Z-16849878b787wpl5wqkt5731b4000000093g00000000umr0
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:52 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        48192.168.2.54977013.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:52 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:52 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: cfe50472-201e-00aa-2cfd-263928000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190152Z-17c5cb586f6sqz6f73fsew1zd8000000023g00000000kbam
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        49192.168.2.54977113.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:53 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:53 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 5fd3a61a-e01e-0071-0feb-2a08e7000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190153Z-15b8d89586fwzdd88qtcg4dr1800000000p00000000082fy
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        50192.168.2.54977313.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:53 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:53 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190153Z-16849878b78nzcqcd7bed2fb6n00000000zg0000000003ez
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:53 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        51192.168.2.54977413.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:53 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:53 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 428
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: c990e8a6-c01e-0034-078c-2a2af6000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190153Z-r197bdfb6b4hsj5bywyqk9r2xw00000009yg00000000fkqt
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:53 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        52192.168.2.54977213.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:53 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:53 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190153Z-16849878b786lft2mu9uftf3y400000009s0000000006mxv
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:53 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        53192.168.2.54977513.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:53 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:53 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 499
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 789f6287-101e-0065-355f-284088000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190153Z-15b8d89586fcvr6p5956n5d0rc0000000eg000000000d923
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:53 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        54192.168.2.54977713.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:53 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:54 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: deaa19c2-701e-006f-33de-26afc4000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190154Z-17c5cb586f62bgw58esgbu9hgw0000000150000000009rgd
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:54 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        55192.168.2.54977813.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:54 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:54 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190154Z-16849878b786fl7gm2qg4r5y7000000008s000000000ab9b
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        56192.168.2.54977913.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:54 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:54 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190154Z-16849878b78fssff8btnns3b1400000008q000000000mhe0
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:54 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        57192.168.2.54978013.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:54 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:54 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 420
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: b9cb9fa3-701e-005c-6994-2abb94000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190154Z-16849878b78j7llf5vkyvvcehs00000009h000000000de83
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:54 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        58192.168.2.54978113.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:54 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:54 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190154Z-16849878b78qwx7pmw9x5fub1c00000006k000000000g93v
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        59192.168.2.54978213.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:54 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:54 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 3601e2f9-501e-0064-27bd-2a1f54000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190154Z-r197bdfb6b4grkz4xgvkar0zcs000000082g00000000ngxe
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:55 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        60192.168.2.54978313.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:55 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:55 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: daa440d4-101e-0028-4cca-2a8f64000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190155Z-r197bdfb6b4zbthzeykwgnvx8s000000014000000000rhs7
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:55 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        61192.168.2.54977613.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:55 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:55 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 50755ed9-801e-00ac-015e-27fd65000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190155Z-17c5cb586f64v7xsc2ahm8gsgw00000003fg0000000057eu
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        62192.168.2.54978413.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:55 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:55 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 423
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190155Z-16849878b78g2m84h2v9sta290000000079g00000000qmgq
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:55 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        63192.168.2.54978513.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:55 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:55 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 478
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190155Z-16849878b78fssff8btnns3b1400000008rg00000000bhqq
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:55 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        64192.168.2.54978613.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:55 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:55 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190155Z-16849878b7898p5f6vryaqvp58000000097g00000000ma91
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:55 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        65192.168.2.54978713.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:56 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:56 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: f3394f62-601e-0070-07f3-2aa0c9000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190156Z-16849878b78p8hrf1se7fucxk8000000098g00000000nvny
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        66192.168.2.54978813.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:56 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:56 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 400
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: b906435d-801e-008c-78a0-297130000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190156Z-17c5cb586f64v7xsc2ahm8gsgw00000003cg00000000eke8
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:56 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        67192.168.2.54978913.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:56 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:56 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190156Z-16849878b787wpl5wqkt5731b4000000098g0000000052ph
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:56 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        68192.168.2.54979013.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:56 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:56 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 425
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190156Z-16849878b78qfbkc5yywmsbg0c0000000800000000010sr7
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:56 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        69192.168.2.54979113.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:56 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:56 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 7c52a88a-f01e-00aa-0993-2a8521000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190156Z-17c5cb586f64sw5wh0dfzbdtvw00000000ng000000008fz8
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:56 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        70192.168.2.54979213.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:57 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:57 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 448
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190157Z-16849878b786fl7gm2qg4r5y7000000008sg000000007xfa
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:57 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        71192.168.2.54979313.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:57 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:57 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 491
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190157Z-16849878b78qwx7pmw9x5fub1c00000006h000000000p3x0
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:57 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        72192.168.2.54979413.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:57 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:57 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190157Z-16849878b78fssff8btnns3b1400000008qg00000000g76r
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:57 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        73192.168.2.54979513.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:57 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:57 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 5926a802-601e-0032-207f-2aeebb000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190157Z-16849878b78p8hrf1se7fucxk8000000096000000000z4bc
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:57 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        74192.168.2.54979613.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:57 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:57 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190157Z-16849878b787wpl5wqkt5731b4000000093000000000y4x8
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:57 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        75192.168.2.54979713.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:57 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:58 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190158Z-16849878b78qg9mlz11wgn0wcc000000080000000000k74a
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:58 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        76192.168.2.54979813.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:58 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:58 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 86dc56c9-201e-00aa-5987-283928000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190158Z-15b8d89586fzhrwgk23ex2bvhw0000000bdg0000000092tu
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        77192.168.2.54979913.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:58 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:58 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190158Z-15b8d89586fzcfbd8we4bvhqds00000003a000000000f09d
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:58 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        78192.168.2.54980013.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:58 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:58 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: e5751b3d-f01e-0099-0a8e-299171000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190158Z-159b85dff8f2qnk7hC1DFWwb24000000014g00000000032n
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        79192.168.2.549801104.18.95.414432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:58 UTC1152OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2115657549:1730312085:AHBvz-naGaBCBSodBbvNrYM-ROK_1i-E-DSLwGtz8Cw/8dada7a96de66b24/SA38LqZjuUmA.3i4jRd1nx.SFKmeyQAM5sD3XKw8oVk-1730314896-1.1.1.1-Y70LRMlroBRS5jto5jLfUh8MRHz94BpAQoAWL9c_hcu.0YdhEVwlLWmxlwocWmsU HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        Content-Length: 29327
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        CF-Challenge: SA38LqZjuUmA.3i4jRd1nx.SFKmeyQAM5sD3XKw8oVk-1730314896-1.1.1.1-Y70LRMlroBRS5jto5jLfUh8MRHz94BpAQoAWL9c_hcu.0YdhEVwlLWmxlwocWmsU
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wjo0x/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:58 UTC16384OUTData Raw: 76 5f 38 64 61 64 61 37 61 39 36 64 65 36 36 62 32 34 3d 36 39 52 7a 6c 6d 4e 76 55 31 55 43 55 4e 70 4e 4d 33 50 33 38 42 4a 4e 65 33 6c 7a 36 67 33 4b 64 4e 5a 33 31 57 48 4a 33 65 33 54 67 4e 45 50 6f 33 6c 76 7a 76 57 4a 4a 4e 66 6e 45 33 48 37 33 4e 58 6f 33 63 57 67 4e 6a 33 25 32 62 7a 6d 66 33 70 57 6e 63 75 4a 33 34 70 33 72 4c 79 57 54 52 52 4e 67 42 45 33 37 7a 33 70 70 48 7a 48 74 7a 33 34 34 72 70 4e 77 4d 67 48 58 79 70 33 31 74 53 58 51 49 33 34 64 33 50 42 42 33 59 52 33 44 67 42 2b 52 54 4b 33 42 57 33 38 4e 67 4e 38 52 30 42 2b 33 6d 69 42 43 52 33 59 6d 63 6c 4b 37 52 33 6a 4d 30 79 6b 76 36 6d 42 6b 67 4e 6c 66 49 69 71 56 7a 33 36 4e 67 33 34 77 54 68 2b 6d 55 4e 51 70 46 6a 68 4d 67 43 71 4b 58 38 47 7a 4a 72 4d 24 24 45 66 51 58 44
                                                                                                                                                                                                                                                                                                                        Data Ascii: v_8dada7a96de66b24=69RzlmNvU1UCUNpNM3P38BJNe3lz6g3KdNZ31WHJ3e3TgNEPo3lvzvWJJNfnE3H73NXo3cWgNj3%2bzmf3pWncuJ34p3rLyWTRRNgBE37z3ppHzHtz344rpNwMgHXyp31tSXQI34d3PBB3YR3DgB+RTK3BW38NgN8R0B+3miBCR3YmclK7R3jM0ykv6mBkgNlfIiqVz36Ng34wTh+mUNQpFjhMgCqKX8GzJrM$$EfQXD
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:58 UTC12943OUTData Raw: 79 57 65 72 43 39 38 56 4c 61 6e 75 56 4d 75 36 34 6f 52 52 6f 6d 54 33 64 7a 72 57 2d 52 33 33 6d 71 56 33 6d 7a 6e 43 33 45 39 6e 7a 33 65 7a 55 33 52 6f 33 65 33 64 39 52 6b 33 56 52 30 79 36 52 6d 33 4e 57 33 4b 2d 33 71 33 57 65 52 7a 6d 55 33 37 4b 36 7a 6e 4a 33 49 67 42 4b 33 45 33 2b 33 6a 4c 47 2b 4d 49 50 36 67 6e 39 4e 32 33 6d 57 4e 76 33 79 72 31 52 4e 79 33 56 7a 6d 33 33 47 33 78 37 6f 55 6e 6f 33 73 33 4e 65 6d 48 33 48 7a 33 67 6d 6b 33 36 7a 49 4b 4e 63 33 52 79 6f 67 6e 43 33 54 4a 49 54 6d 7a 33 51 32 2b 76 6e 54 33 73 33 33 59 4e 32 79 41 4f 31 33 34 4f 4e 73 33 6a 67 6d 42 33 70 33 43 57 4a 68 7a 31 7a 66 52 4a 7a 33 33 7a 4d 52 59 2b 31 45 33 43 56 54 55 33 78 57 33 2d 6e 48 33 24 4a 36 55 4a 2d 4e 5a 7a 6b 4b 6d 39 67 4c 7a 33 2d
                                                                                                                                                                                                                                                                                                                        Data Ascii: yWerC98VLanuVMu64oRRomT3dzrW-R33mqV3mznC3E9nz3ezU3Ro3e3d9Rk3VR0y6Rm3NW3K-3q3WeRzmU37K6znJ3IgBK3E3+3jLG+MIP6gn9N23mWNv3yr1RNy3Vzm33G3x7oUno3s3NemH3Hz3gmk36zIKNc3RyognC3TJITmz3Q2+vnT3s33YN2yAO134ONs3jgmB3p3CWJhz1zfRJz33zMRY+1E3CVTU3xW3-nH3$J6UJ-NZzkKm9gLz3-
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC1361INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:59 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 4092
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        cf-chl-out-s: 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$px+379So9LeHuL/t
                                                                                                                                                                                                                                                                                                                        cf-chl-out: VWaH8dSjpwDOa0ZeNwL3au9DcwjR3LcIIeX8DMIU6E9YojcESsv/h8GlUCHElbvqnPVF3+uD+6oc5cCWNMO4psk2sku5cBjxkain/E76dL7IADReDJ0XVoUR$2LXdCSqVvB9mFi6s
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada8334de67d5d-DFW
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                        Data Ascii: alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC1345INData Raw: 77 72 57 37 73 72 37 48 66 37 47 51 75 73 72 45 75 73 7a 43 79 63 6d 45 68 74 6e 63 6d 34 48 5a 7a 4e 4c 4a 31 64 36 57 79 4d 57 62 79 61 71 56 30 4a 65 73 6b 75 72 64 34 39 72 6d 37 36 66 5a 31 71 33 61 75 36 62 69 71 4c 33 36 37 66 50 71 39 67 43 33 38 74 50 79 39 2b 2f 44 73 4d 36 79 2b 51 6f 45 2b 51 77 43 43 51 6e 44 78 62 30 61 71 63 44 42 77 73 4d 63 44 78 55 4d 47 43 48 59 38 77 4c 32 48 79 50 6b 30 65 2f 54 4b 53 67 73 48 66 50 44 32 74 76 63 33 54 59 70 4c 79 59 79 4f 2f 49 59 4e 41 70 42 2f 65 6f 4a 37 45 4a 42 52 54 59 4e 33 50 50 30 39 66 5a 50 51 6b 67 2f 53 31 51 4d 49 69 73 6e 4f 44 49 56 45 30 30 34 56 6b 38 65 45 78 55 6f 39 77 38 51 45 52 4a 71 58 57 4e 61 5a 6d 38 6e 50 55 5a 43 55 30 30 77 4c 6e 70 4b 55 48 64 33 4f 43 38 78 52 42 51
                                                                                                                                                                                                                                                                                                                        Data Ascii: wrW7sr7Hf7GQusrEuszCycmEhtncm4HZzNLJ1d6WyMWbyaqV0Jeskurd49rm76fZ1q3au6biqL367fPq9gC38tPy9+/DsM6y+QoE+QwCCQnDxb0aqcDBwsMcDxUMGCHY8wL2HyPk0e/TKSgsHfPD2tvc3TYpLyYyO/IYNApB/eoJ7EJBRTYN3PP09fZPQkg/S1QMIisnODIVE004Vk8eExUo9w8QERJqXWNaZm8nPUZCU00wLnpKUHd3OC8xRBQ
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC1369INData Raw: 61 65 4a 72 49 6d 57 65 4a 47 2f 75 72 75 6a 6c 37 32 77 68 72 79 71 71 59 58 46 7a 4b 79 2b 76 35 47 71 75 63 69 4f 77 36 4f 53 70 70 6a 4d 7a 70 72 4d 78 64 71 66 74 70 33 54 72 75 66 4e 70 4e 79 65 77 36 50 73 32 65 7a 64 75 71 76 42 34 65 72 77 39 2b 43 7a 35 38 37 46 78 39 54 78 7a 76 66 51 7a 77 50 57 42 50 58 46 41 76 72 72 42 75 76 62 35 75 34 4d 45 64 7a 36 46 2f 41 43 43 41 63 4b 35 77 33 62 44 66 7a 67 43 75 44 7a 37 76 73 53 48 2f 63 57 42 77 55 4e 42 77 63 4f 47 79 76 39 48 53 41 43 45 41 62 76 49 6a 55 38 50 69 38 6c 4e 52 38 54 41 69 6f 44 4e 44 30 52 4b 69 68 46 54 54 73 6e 48 41 39 4b 51 69 68 4c 49 6a 45 76 56 31 45 53 4e 78 63 5a 52 43 74 49 50 52 70 67 49 55 5a 4d 61 44 64 65 57 69 6f 67 52 45 51 74 57 57 52 64 63 7a 39 6b 55 57 52 6a
                                                                                                                                                                                                                                                                                                                        Data Ascii: aeJrImWeJG/urujl72whryqqYXFzKy+v5GquciOw6OSppjMzprMxdqftp3TrufNpNyew6Ps2ezduqvB4erw9+Cz587Fx9TxzvfQzwPWBPXFAvrrBuvb5u4MEdz6F/ACCAcK5w3bDfzgCuDz7vsSH/cWBwUNBwcOGyv9HSACEAbvIjU8Pi8lNR8TAioDND0RKihFTTsnHA9KQihLIjEvV1ESNxcZRCtIPRpgIUZMaDdeWiogREQtWWRdcz9kUWRj
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC1369INData Raw: 31 39 77 59 2b 55 6d 70 70 2b 6e 4d 65 52 79 63 75 66 69 37 76 41 7a 38 54 4b 69 73 69 55 6f 35 65 69 6b 37 54 47 74 4d 57 2f 72 36 79 70 31 71 44 4e 31 2b 62 52 30 63 2f 67 35 65 6a 57 35 61 69 72 33 38 32 39 38 50 48 44 36 4c 43 79 74 76 62 4c 38 4f 6a 36 79 38 48 7a 41 74 62 63 30 65 54 32 32 50 72 4b 37 4d 62 61 45 51 41 48 44 67 4d 53 43 65 4c 57 46 2f 6e 32 48 52 4d 4c 43 77 48 63 34 65 76 36 2b 2f 6f 4e 41 78 77 62 46 68 6b 74 47 69 7a 70 45 43 48 72 48 44 4d 74 4d 78 49 47 45 68 73 49 4d 77 6b 65 4c 77 77 59 50 43 4d 75 45 68 42 4a 4b 44 41 72 52 77 51 70 51 79 39 49 42 6b 59 66 55 45 6b 57 49 53 64 59 54 30 6c 55 47 54 64 61 54 55 78 6b 47 32 52 67 4f 46 78 62 49 69 4a 41 4c 53 64 59 62 53 73 78 54 32 31 4d 61 6c 64 34 65 56 74 74 65 46 6c 64 66
                                                                                                                                                                                                                                                                                                                        Data Ascii: 19wY+Umpp+nMeRycufi7vAz8TKisiUo5eik7TGtMW/r6yp1qDN1+bR0c/g5ejW5air38298PHD6LCytvbL8Oj6y8HzAtbc0eT22PrK7MbaEQAHDgMSCeLWF/n2HRMLCwHc4ev6+/oNAxwbFhktGizpECHrHDMtMxIGEhsIMwkeLwwYPCMuEhBJKDArRwQpQy9IBkYfUEkWISdYT0lUGTdaTUxkG2RgOFxbIiJALSdYbSsxT21Mald4eVtteFldf
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC9INData Raw: 31 64 34 70 61 7a 67 3d 3d
                                                                                                                                                                                                                                                                                                                        Data Ascii: 1d4pazg==


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        80192.168.2.54980313.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:58 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:58 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190158Z-16849878b78fhxrnedubv5byks00000006s000000000gvts
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        81192.168.2.54980213.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:58 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:58 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 2cfbf663-801e-0083-68dc-26f0ae000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190158Z-17c5cb586f62vrfquq10qybcuw000000019g00000000tq0h
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        82192.168.2.54980413.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:59 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: cb951b4e-f01e-0020-727f-28956b000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190159Z-r197bdfb6b4grkz4xgvkar0zcs00000008600000000089mh
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        83192.168.2.54980513.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:59 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: c7261251-b01e-0070-6593-291cc0000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190159Z-17c5cb586f6f8m6jnehy0z65x400000007vg000000001gtx
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        84192.168.2.54980613.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:59 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 485
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 98e85290-a01e-0021-7dec-2a814c000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190159Z-16849878b78j5kdg3dndgqw0vg0000000a1g00000000xuq8
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        85192.168.2.54980713.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:59 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 411
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190159Z-16849878b78x44pv2mpb0dd37w00000000mg000000006fgh
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        86192.168.2.549808104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC1599OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/477461998:1730312073:qM6HKcTgNBadh9FL0Nn3XnLQMxiWNKPJ8OyzyHKnAZc/8dada78e6b7447a9/b8toiUrmhK9j6uFW1j05Sr663SntG8ngp9WvMsn0lIg-1730314892-1.2.1.1-19xvZc3HtZMQW01TNDoe2v8B0xh0oyZo7h9Ibh3TaOQRVn8JgHX7y0XS2jp_FG5v HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        Content-Length: 7024
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                        CF-Challenge: b8toiUrmhK9j6uFW1j05Sr663SntG8ngp9WvMsn0lIg-1730314892-1.2.1.1-19xvZc3HtZMQW01TNDoe2v8B0xh0oyZo7h9Ibh3TaOQRVn8JgHX7y0XS2jp_FG5v
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Origin: https://sourceforge.net
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC7024OUTData Raw: 76 5f 38 64 61 64 61 37 38 65 36 62 37 34 34 37 61 39 3d 45 6c 46 73 4c 75 70 59 33 30 33 32 33 70 61 70 79 72 6b 72 44 54 62 70 74 72 4c 73 39 52 70 62 70 2d 72 67 52 4a 37 72 45 62 73 39 36 66 62 70 6e 72 61 52 72 6c 2d 5a 52 72 79 62 79 73 4b 52 66 43 62 72 63 52 72 30 50 72 64 6c 70 47 72 30 41 59 52 72 53 52 66 63 72 45 63 36 4b 46 46 64 52 62 43 72 73 73 66 30 43 72 57 4f 58 62 59 34 72 70 34 78 72 35 54 73 72 4d 24 37 73 5a 36 72 64 77 73 52 66 75 72 6a 55 37 32 72 63 73 62 58 4f 72 72 61 74 72 66 59 72 78 2d 46 34 32 55 61 74 72 70 65 72 62 58 58 72 32 52 70 35 72 75 30 72 52 36 65 72 75 58 78 65 54 70 48 6c 73 4a 54 53 67 4b 46 30 36 64 52 49 72 75 78 72 4e 37 43 58 63 55 6c 34 6a 73 37 72 79 36 70 24 32 54 5a 4d 62 4c 59 4f 66 36 45 30 78 52 72
                                                                                                                                                                                                                                                                                                                        Data Ascii: v_8dada78e6b7447a9=ElFsLupY30323papyrkrDTbptrLs9Rpbp-rgRJ7rEbs96fbpnraRrl-ZRrybysKRfCbrcRr0PrdlpGr0AYRrSRfcrEc6KFFdRbCrssf0CrWOXbY4rp4xr5TsrM$7sZ6rdwsRfurjU72rcsbXOrratrfYrx-F42UatrperbXXr2Rp5ru0rR6eruXxeTpHlsJTSgKF06dRIruxrN7CXcUl4js7ry6p$2TZMbLYOf6E0xRr
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC1343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:00 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 4024
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        set-cookie: cf_chl_rc_m=;Expires=Tue, 29 Oct 2024 19:02:00 GMT;SameSite=Strict
                                                                                                                                                                                                                                                                                                                        cf-chl-out-s: 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$xwuMLziUu9McIbOp
                                                                                                                                                                                                                                                                                                                        cf-chl-out: jzGTk4To6iOxyTZKGgOVg3WIsRClfr/9PdmrxvEp01HN9qHYwFq/i8ujlE9X0odoT0xhuEno9SySgSq2E6ym77bFmwF6$k6J6QjR+ycR6rsly
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 38 64 61 64 61 38 33 39 35 38 38 63 34 37 39 36 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                        Data Ascii: CF-RAY: 8dada839588c4796-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC1333INData Raw: 69 48 75 42 65 49 53 4e 52 58 64 57 67 4a 43 4b 67 4a 4b 49 6a 34 39 4b 54 4a 2b 69 59 55 65 66 6b 70 69 50 6d 36 52 63 6a 6f 74 68 6a 33 42 62 6c 6c 31 79 57 4c 43 6a 71 61 43 73 74 57 32 66 6e 48 4f 67 67 57 79 6f 62 6f 4f 76 76 37 6d 76 77 62 65 2b 76 6e 47 35 75 4d 69 6e 75 38 76 4b 30 70 33 4b 79 38 6a 48 78 4b 37 43 7a 38 69 4d 6a 6f 62 69 63 6f 6d 4b 69 34 7a 67 35 64 6a 6b 31 4e 71 54 6e 4f 7a 66 35 64 7a 6f 38 64 61 6a 33 4f 48 6c 33 2b 54 71 37 2b 50 30 39 76 75 76 35 75 57 79 37 2b 45 49 41 50 57 34 37 37 79 30 45 61 43 33 75 4c 6d 36 75 37 79 39 76 67 4d 43 46 51 6a 44 79 77 38 56 48 41 34 63 44 41 38 68 46 79 55 56 31 2b 75 38 30 39 54 56 31 74 66 59 32 64 72 62 33 4e 33 65 4d 69 59 32 4f 44 59 7a 35 65 30 72 4c 79 6b 75 4e 44 6b 74 51 54 4d
                                                                                                                                                                                                                                                                                                                        Data Ascii: iHuBeISNRXdWgJCKgJKIj49KTJ+iYUefkpiPm6Rcjothj3Bbll1yWLCjqaCstW2fnHOggWyoboOvv7mvwbe+vnG5uMinu8vK0p3Ky8jHxK7Cz8iMjobicomKi4zg5djk1NqTnOzf5dzo8daj3OHl3+Tq7+P09vuv5uWy7+EIAPW477y0EaC3uLm6u7y9vgMCFQjDyw8VHA4cDA8hFyUV1+u809TV1tfY2drb3N3eMiY2ODYz5e0rLykuNDktQTM
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC1369INData Raw: 47 4e 74 63 57 31 47 62 6a 46 33 61 6e 70 49 66 48 31 38 64 47 36 43 67 6e 51 34 4f 48 65 42 64 34 6d 50 68 33 31 41 52 6a 74 44 66 6f 36 50 6a 49 71 46 68 4a 69 4f 6c 5a 56 58 6f 56 65 69 6f 36 52 62 6c 5a 2b 6a 6e 32 43 70 70 36 4b 63 70 70 79 70 6e 36 47 68 5a 57 68 37 53 30 78 6a 5a 47 56 6d 76 61 6d 37 61 72 69 78 77 61 2b 7a 73 63 57 7a 6d 4d 42 31 6b 33 65 38 79 4c 33 51 79 63 4c 4d 30 34 37 45 31 4d 6a 46 32 63 75 73 31 4d 37 58 30 4e 72 68 6c 70 62 5a 33 2b 4c 6f 36 4a 79 66 73 6f 4b 5a 6d 70 75 63 36 75 50 7a 34 65 58 6a 39 2b 58 4b 38 72 58 37 37 76 37 4d 41 51 49 42 2b 50 49 48 42 2f 69 38 76 41 73 52 43 66 37 42 78 37 7a 45 42 77 6b 46 42 67 67 53 79 38 37 68 73 63 6a 4a 79 73 73 61 45 79 4d 52 46 52 4d 6e 46 66 6b 69 35 43 73 65 4c 76 73 77
                                                                                                                                                                                                                                                                                                                        Data Ascii: GNtcW1GbjF3anpIfH18dG6CgnQ4OHeBd4mPh31ARjtDfo6PjIqFhJiOlZVXoVeio6RblZ+jn2Cpp6Kcppypn6GhZWh7S0xjZGVmvam7arixwa+zscWzmMB1k3e8yL3QycLM047E1MjF2cus1M7X0NrhlpbZ3+Lo6JyfsoKZmpuc6uPz4eXj9+XK8rX77v7MAQIB+PIHB/i8vAsRCf7Bx7zEBwkFBggSy87hscjJyssaEyMRFRMnFfki5CseLvsw
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC1322INData Raw: 64 6c 57 58 56 79 62 58 64 50 64 7a 71 41 63 34 4e 52 68 59 61 46 66 58 65 4c 69 33 31 42 51 5a 46 39 69 5a 4f 45 52 30 31 43 53 6d 69 45 63 61 42 2f 6b 4a 32 55 63 58 42 69 6e 32 56 32 59 33 78 31 6d 59 47 43 71 5a 39 75 72 6f 65 71 64 6e 47 76 72 61 39 36 6d 62 75 76 6e 59 79 7a 6b 63 4b 32 67 72 6c 38 67 59 69 46 67 34 65 47 69 70 43 4b 69 59 65 4d 69 6f 36 4d 6b 49 36 53 6a 38 6a 44 6c 72 4b 75 75 4e 33 43 6d 61 33 47 73 2b 54 6b 75 4b 66 47 76 39 62 43 72 75 37 61 39 4f 37 78 74 4e 48 4f 39 2b 72 46 74 65 72 35 39 4f 7a 69 37 76 33 77 41 4e 33 62 33 39 37 36 34 2f 6e 4e 31 2f 44 35 33 65 63 54 30 42 44 77 7a 67 7a 77 42 41 7a 57 36 68 54 71 33 4e 76 58 2b 76 6b 51 49 2b 54 6f 38 78 30 71 39 69 63 6d 4b 67 48 70 43 44 55 52 39 53 73 43 44 66 63 62 4f
                                                                                                                                                                                                                                                                                                                        Data Ascii: dlWXVybXdPdzqAc4NRhYaFfXeLi31BQZF9iZOER01CSmiEcaB/kJ2UcXBin2V2Y3x1mYGCqZ9uroeqdnGvra96mbuvnYyzkcK2grl8gYiFg4eGipCKiYeMio6MkI6Sj8jDlrKuuN3Cma3Gs+TkuKfGv9bCru7a9O7xtNHO9+rFter59Ozi7v3wAN3b39764/nN1/D53ecT0BDwzgzwBAzW6hTq3NvX+vkQI+To8x0q9icmKgHpCDUR9SsCDfcbO


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        87192.168.2.549810104.18.94.414432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2115657549:1730312085:AHBvz-naGaBCBSodBbvNrYM-ROK_1i-E-DSLwGtz8Cw/8dada7a96de66b24/SA38LqZjuUmA.3i4jRd1nx.SFKmeyQAM5sD3XKw8oVk-1730314896-1.1.1.1-Y70LRMlroBRS5jto5jLfUh8MRHz94BpAQoAWL9c_hcu.0YdhEVwlLWmxlwocWmsU HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:01:59 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                        Content-Length: 7
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                        cf-chl-out: WjXb8BIdTfUjFzVIBu98mXxhg+tRmRFX19Y=$LqV2+exHDm+1RH9q
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada8398cd52839-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                                        Data Ascii: invalid


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        88192.168.2.54980913.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:01:59 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:00 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 470
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190200Z-16849878b78bcpfn2qf7sm6hsn0000000a2000000000cc2d
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        89192.168.2.54981113.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:00 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190200Z-16849878b786fl7gm2qg4r5y7000000008ng00000000tugz
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        90192.168.2.54981213.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:00 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 502
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190200Z-16849878b78qg9mlz11wgn0wcc00000007zg00000000mrpg
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        91192.168.2.54981313.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:00 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190200Z-16849878b785dznd7xpawq9gcn00000009r000000000xct5
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        92192.168.2.54981413.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:00 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190200Z-16849878b785jrf8dn0d2rczaw00000009mg00000000c6qs
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        93192.168.2.549816104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC1693OUTPOST /projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        Content-Length: 6829
                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                        Origin: https://sourceforge.net
                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net&__cf_chl_tk=jWWJPb0_1kV0pLJG9XNwCeFgJzOYmS.7up9W2zSyuVQ-1730314892-1.0.1.1-ecvsfcYs3HSrtfkR.dCvhnDCtpFZEA5UYbtmTKnckis
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC6829OUTData Raw: 61 36 36 66 30 32 62 36 32 66 61 64 62 33 36 36 65 32 62 63 34 61 35 61 61 33 34 62 31 34 37 62 39 31 36 39 39 36 38 65 37 62 33 61 39 62 33 30 63 33 66 38 61 63 37 38 35 33 34 32 31 66 39 34 3d 6d 47 71 5f 69 41 34 34 72 37 6c 69 54 44 54 38 42 4d 6b 62 38 58 7a 43 31 66 31 49 38 72 75 41 4b 35 30 38 38 75 33 63 6a 4d 41 2d 31 37 33 30 33 31 34 38 39 32 2d 31 2e 32 2e 31 2e 31 2d 51 42 34 35 6b 68 41 6a 7a 55 73 54 38 38 68 38 7a 53 6e 57 77 4e 42 56 68 38 76 36 56 4b 68 76 4d 48 4c 4a 5f 51 76 4c 2e 6f 55 5a 66 30 49 47 76 54 4b 53 32 54 71 65 43 56 38 48 72 53 62 71 6e 5f 75 51 4e 70 42 76 7a 5a 70 2e 35 4b 72 53 62 6e 77 5f 30 55 58 4a 50 57 39 67 30 53 69 33 78 59 35 55 63 4a 47 7a 41 5a 35 79 49 52 4e 64 6f 75 48 50 66 62 6e 66 6e 5a 68 68 78 69 79
                                                                                                                                                                                                                                                                                                                        Data Ascii: a66f02b62fadb366e2bc4a5aa34b147b9169968e7b3a9b30c3f8ac7853421f94=mGq_iA44r7liTDT8BMkb8XzC1f1I8ruAK5088u3cjMA-1730314892-1.2.1.1-QB45khAjzUsT88h8zSnWwNBVh8v6VKhvMHLJ_QvL.oUZf0IGvTKS2TqeCV8HrSbqn_uQNpBvzZp.5KrSbnw_0UXJPW9g0Si3xY5UcJGzAZ5yIRNdouHPfbnfnZhhxiy
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC994INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:01 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 144408
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.sourceforge.net; Priority=High; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                        Set-Cookie: cf_clearance=HqNdD9V_djnG_oLffG0I2_jm6_DDP_onOA04hYvN9HI-1730314892-1.2.1.1-qFn6qI0Ip64iOAk0POP5sWuSGKfDhMEeaTqkc6.5xBMRHr7LE8wqkhsWkGnCh3mp7HnFuwdZShe89Tqkt2fnVMkjBDZLitA1OdPuAGcB0Rs2UyUw3QYKzUwkJcSaIrhPF_QXWj17d7MBQmsFXJXnSO1jAlOqCDC2Z62ejdBGEDh0nKXrzBZi7wdVojw76hzwywQcua2Fouj6QpH1dURKkQMpChRya1uz6Im8_c6XpgM1X.ix9AoMGtncMCJfcs_zXtUGHzcZYRIz28THMQK02rTAD1ENsD_WbL3VLX.b589.V1HfXLefTfBml639n1sEdk3283aFbRavBeU4e4V5IpM2.Ewdd5ylE1ZzzUwzTzvfoBOdMSx8pNLf3zIIyLFAGmvGHilrhHELi_UYYeQNUqoFpWWLmiIaQtzmthFgXZ_0kTbZSItTKUIa4yoyPeyK; Path=/; Expires=Thu, 30-Oct-25 19:02:00 GMT; Domain=.sourceforge.net; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC1003INData Raw: 6c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 61 2e 66 73 64 6e 2e 63 6f 6d 2f 63 6f 6e 2f 6a 73 2f 73 66 74 68 65 6d 65 2f 76 65 6e 64 6f 72 2f 62 69 7a 78 2d 70 72 65 62 69 64 2e 6a 73 3f 31 37 33 30 32 31 39 31 38 33 3e 3b 20 72 65 6c 3d 70 72 65 6c 6f 61 64 3b 20 61 73 3d 73 63 72 69 70 74 2c 20 3c 68 74 74 70 73 3a 2f 2f 61 2e 66 73 64 6e 2e 63 6f 6d 2f 63 6f 6e 2f 6a 73 2f 6d 69 6e 2f 73 66 2e 73 61 6e 64 69 65 67 6f 2d 63 6d 70 2d 74 6f 70 2e 6a 73 3f 31 37 33 30 32 31 39 31 38 33 3e 3b 20 72 65 6c 3d 70 72 65 6c 6f 61 64 3b 20 61 73 3d 73 63 72 69 70 74 2c 20 3c 68 74 74 70 73 3a 2f 2f 61 2e 66 73 64 6e 2e 63 6f 6d 2f 63 6f 6e 2f 63 73 73 2f 66 6f 6e 74 73 2f 73 66 74 68 65 6d 65 2f 6c 61 74 6f 2d 76 32 30 2d 6c 61 74 69 6e 2d 65 78 74 5f 6c 61 74
                                                                                                                                                                                                                                                                                                                        Data Ascii: link: <https://a.fsdn.com/con/js/sftheme/vendor/bizx-prebid.js?1730219183>; rel=preload; as=script, <https://a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1730219183>; rel=preload; as=script, <https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_lat
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC6167INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 3b 20 66 6f 72 6d 2d 61 63 74 69 6f 6e 20 27 73 65 6c 66 27 20 6c 69 73 74 73 2e 73 6f 75 72 63 65 66 6f 72 67 65 2e 6e 65 74 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2e 75 79 20 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 73 6e 20 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 61 6c 20 2a 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 20 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 6e 6f 20 62 74 6c 6f 61 64 65 72 2e 63 6f 6d 20 2a 2e 67 73 74 61 74 69 63 2e 63 6e 20 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c
                                                                                                                                                                                                                                                                                                                        Data Ascii: content-security-policy: frame-ancestors 'self'; form-action 'self' lists.sourceforge.net; script-src 'self' adservice.google.com.uy adservice.google.sn adservice.google.al *.consentmanager.net adservice.google.no btloader.com *.gstatic.cn adservice.googl
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC181INData Raw: 73 74 72 69 63 74 2d 74 72 61 6e 73 70 6f 72 74 2d 73 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72 65 6c 6f 61 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 61 64 61 38 33 66 34 38 39 38 32 63 64 36 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                        Data Ascii: strict-transport-security: max-age=31536000; includeSubDomains; preloadCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8dada83f48982cd6-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC2607INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 53 65 72 76 65 72 3a 20 73 66 73 2d 63 6f 6e 73 75 6d 65 2d 35 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <!doctype html>... Server: sfs-consume-5 --><html class="no-js" lang="en"> <head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0,
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 62 6a 73 43 6f 6e 66 69 67 3a 20 7b 75 73 65 72 53 79 6e 63 3a 20 7b 20 66 69 6c 74 65 72 53 65 74 74 69 6e 67 73 3a 20 7b 20 69 66 72 61 6d 65 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 74 65 72 3a 20 27 69 6e 63 6c 75 64 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 69 64 64 65 72 73 3a 20 5b 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 7d 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 46 2e 41 64 73 2e 70 72 65 62 69 64 55 6e 69 74 73 20 3d 20 5b 5d 3b 69 66 20 28
                                                                                                                                                                                                                                                                                                                        Data Ascii: pbjsConfig: {userSync: { filterSettings: { iframe: { filter: 'include', bidders: [] } } }, }, }; SF.Ads.prebidUnits = [];if (
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC1369INData Raw: 20 20 20 20 20 69 66 20 28 21 53 46 2e 69 6e 69 74 69 61 6c 5f 62 72 65 61 6b 70 6f 69 6e 74 73 5f 76 69 73 69 62 6c 65 2e 6c 65 61 64 65 72 62 6f 61 72 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 68 69 73 55 6e 69 74 20 3d 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 69 64 73 3a 20 5b 7b 22 62 69 64 64 65 72 22 3a 22 73 6f 76 72 6e 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 74 61 67 69 64 22 3a 22 35 34 32 33 31 36 22 7d 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 22 62 69 64 64 65 72 22 3a 22 72 75 62 69 63 6f 6e 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 7a 6f 6e 65 49 64 22 3a 22 36 31 30 38 34 38 22 2c 22 73 69 7a 65 73 22 3a 5b 34 33 5d 2c 22
                                                                                                                                                                                                                                                                                                                        Data Ascii: if (!SF.initial_breakpoints_visible.leaderboard) { var thisUnit = { bids: [{"bidder":"sovrn","params":{"tagid":"542316"}}, {"bidder":"rubicon","params":{"zoneId":"610848","sizes":[43],"
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 67 3a 20 27 53 46 5f 54 65 6d 70 35 5f 33 30 30 78 32 35 30 5f 41 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 65 64 69 61 54 79 70 65 73 3a 20 7b 20 62 61 6e 6e 65 72 3a 20 7b 20 73 69 7a 65 73 3a 20 5b 5b 33 30 30 2c 32 35 30 5d 2c 5b 33 30 30 2c 36 30 30 5d 5d 20 7d 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 46 2e 41 64 73 2e 70 72 65 62 69 64 55 6e 69 74 73 2e 70 75 73 68 28 74 68 69 73 55 6e 69 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 53 46 2e 69 6e 69 74 69 61 6c 5f 62 72 65 61 6b 70 6f 69 6e 74 73 5f 76 69 73 69 62 6c 65 2e
                                                                                                                                                                                                                                                                                                                        Data Ascii: tag: 'SF_Temp5_300x250_A', mediaTypes: { banner: { sizes: [[300,250],[300,600]] } } }; SF.Ads.prebidUnits.push(thisUnit); } if (SF.initial_breakpoints_visible.
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 7b 22 62 69 64 64 65 72 22 3a 22 73 68 61 72 65 74 68 72 6f 75 67 68 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 70 6b 65 79 22 3a 22 6c 65 6b 37 6e 52 44 72 30 4f 5a 45 6c 43 4e 36 79 51 66 6a 62 73 53 41 22 7d 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 64 65 3a 20 27 64 69 76 2d 67 70 74 2d 61 64 2d 31 33 39 32 31 34 38 34 33 32 35 39 38 2d 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 67 3a 20 27 53 46 5f 54 65 6d 70 35 5f 33 30 30 78 32 35 30 5f 43 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 65 64 69 61 54 79 70 65 73 3a 20 7b 20 62 61 6e 6e
                                                                                                                                                                                                                                                                                                                        Data Ascii: {"bidder":"sharethrough","params":{"pkey":"lek7nRDr0OZElCN6yQfjbsSA"}}, ], code: 'div-gpt-ad-1392148432598-0', tag: 'SF_Temp5_300x250_C', mediaTypes: { bann
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC1369INData Raw: 7b 22 62 69 64 64 65 72 22 3a 22 72 75 62 69 63 6f 6e 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 7a 6f 6e 65 49 64 22 3a 22 37 39 38 32 36 30 22 2c 22 73 69 7a 65 73 22 3a 5b 34 33 5d 2c 22 61 63 63 6f 75 6e 74 49 64 22 3a 22 31 35 36 38 30 22 2c 22 73 69 74 65 49 64 22 3a 22 31 30 33 32 34 30 22 7d 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 22 62 69 64 64 65 72 22 3a 22 61 70 70 6e 65 78 75 73 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 70 6c 61 63 65 6d 65 6e 74 49 64 22 3a 31 32 35 35 39 30 38 37 7d 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 22 62 69 64 64 65 72 22 3a 22 73 68 61 72 65 74 68 72 6f 75 67 68 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 70 6b 65 79
                                                                                                                                                                                                                                                                                                                        Data Ascii: {"bidder":"rubicon","params":{"zoneId":"798260","sizes":[43],"accountId":"15680","siteId":"103240"}}, {"bidder":"appnexus","params":{"placementId":12559087}}, {"bidder":"sharethrough","params":{"pkey


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        94192.168.2.549818104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC755OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/477461998:1730312073:qM6HKcTgNBadh9FL0Nn3XnLQMxiWNKPJ8OyzyHKnAZc/8dada78e6b7447a9/b8toiUrmhK9j6uFW1j05Sr663SntG8ngp9WvMsn0lIg-1730314892-1.2.1.1-19xvZc3HtZMQW01TNDoe2v8B0xh0oyZo7h9Ibh3TaOQRVn8JgHX7y0XS2jp_FG5v HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:00 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                        Content-Length: 7
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        cf-chl-out: RfBbHTVyU0QLaHatkgb2xZPS7kzzsl15ipw=$dIx8BTwH9myqjy1D
                                                                                                                                                                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada83f58412cba-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                                                        Data Ascii: invalid


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        95192.168.2.54981713.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:00 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: b357c660-c01e-008e-6e16-297381000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190200Z-15b8d89586f8nxpt6ys645x5v000000009t00000000031sv
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        96192.168.2.54981913.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:00 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:00 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 78dfd7f1-001e-0034-02ca-2add04000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190200Z-16849878b78q9m8bqvwuva4svc00000006xg00000000qp0w
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        97192.168.2.54982013.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:01 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190201Z-16849878b78smng4k6nq15r6s400000009z000000000da8u
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        98192.168.2.54982113.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:01 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190201Z-17c5cb586f6ks725u50g36qts800000000cg000000002275
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        99192.168.2.54982213.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:01 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 432
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: e65a25e2-e01e-00aa-5b74-2aceda000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190201Z-15b8d89586f989rkwt13xern5400000003s0000000009aud
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:01 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        100192.168.2.54982313.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:02 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:02 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 4ecf21c8-401e-002a-0558-26c62e000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190202Z-17c5cb586f6fqqst87nqkbsx1c00000007100000000017vw
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:02 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        101192.168.2.54982413.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:02 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:02 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: fe6c1954-001e-0082-5f6d-285880000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190202Z-17c5cb586f64v7xsc2ahm8gsgw00000003a000000000q3cx
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        102192.168.2.54983313.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:02 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:02 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190202Z-16849878b785jrf8dn0d2rczaw00000009pg000000004fz5
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        103192.168.2.54983413.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:02 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:02 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 9f581369-601e-00ab-15c9-2a66f4000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190202Z-16849878b78wc6ln1zsrz6q9w8000000086g000000002k3v
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        104192.168.2.54983513.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:02 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:02 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: dc27e692-e01e-001f-1e67-281633000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190202Z-15b8d89586fqj7k5h9gbd8vs9800000009rg000000000emu
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        105192.168.2.54983713.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:03 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:03 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 405
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190203Z-16849878b78wc6ln1zsrz6q9w80000000870000000000fap
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:03 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        106192.168.2.54984013.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:03 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:03 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 174
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 751cc90e-701e-003e-1dbd-2a79b3000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190203Z-17c5cb586f64sw5wh0dfzbdtvw00000000hg00000000bdb6
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:03 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        107192.168.2.54983913.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:03 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:03 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190203Z-16849878b785dznd7xpawq9gcn00000009v000000000cqs3
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:03 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        108192.168.2.54984213.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:03 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:03 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:03 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 1952
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190203Z-16849878b78wc6ln1zsrz6q9w8000000081g00000000shr7
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:03 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        109192.168.2.54984313.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:03 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:03 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 958
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190203Z-15b8d89586fvk4kmbg8pf84y88000000097g00000000m6uc
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:03 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        110192.168.2.54984713.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:03 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:04 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 501
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190204Z-16849878b78hh85qc40uyr8sc800000008rg00000000bw7e
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:04 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        111192.168.2.54985013.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:04 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:04 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:04 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 3342
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: f43c7883-001e-0028-37e0-2ac49f000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190204Z-159b85dff8f46f6ghC1DFW1p0n00000000qg0000000044rb
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:04 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        112192.168.2.54984913.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:04 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:04 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:04 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 2592
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: a9172f65-e01e-0020-698c-27de90000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190204Z-17c5cb586f6fqqst87nqkbsx1c00000006vg00000000h2hb
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:04 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        113192.168.2.549815104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:04 UTC2291OUTGET /directory/tp3/?b=76095&c=14689&z=73487&cb=b14241f323 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; cf_clearance=HqNdD9V_djnG_oLffG0I2_jm6_DDP_onOA04hYvN9HI-1730314892-1.2.1.1-qFn6qI0Ip64iOAk0POP5sWuSGKfDhMEeaTqkc6.5xBMRHr7LE8wqkhsWkGnCh3mp7HnFuwdZShe89Tqkt2fnVMkjBDZLitA1OdPuAGcB0Rs2UyUw3QYKzUwkJcSaIrhPF_QXWj17d7MBQmsFXJXnSO1jAlOqCDC2Z62ejdBGEDh0nKXrzBZi7wdVojw76hzwywQcua2Fouj6QpH1dURKkQMpChRya1uz6Im8_c6XpgM1X.ix9AoMGtncMCJfcs_zXtUGHzcZYRIz28THMQK02rTAD1ENsD_WbL3VLX.b589.V1HfXLefTfBml639n1sEdk3283aFbRavBeU4e4V5IpM2.Ewdd5ylE1ZzzUwzTzvfoBOdMSx8pNLf3zIIyLFAGmvGHilrhHELi_UYYeQNUqoFpWWLmiIaQtzmthFgXZ_0kTbZSItTKUIa4yoyPeyK; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5U [TRUNCATED]
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:05 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        x-powered-by: PHP/5.3.29
                                                                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                        expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                        p3p: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                        Set-Cookie: OAID=09c2a3fc716cf49de8310dc4644aa98f; expires=Thu, 30-Oct-2025 19:02:05 GMT; path=/
                                                                                                                                                                                                                                                                                                                        x-frame-options: SameOrigin
                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests
                                                                                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada8595fb4e7bb-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        114192.168.2.54985413.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:04 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:05 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 2284
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190205Z-16849878b787wpl5wqkt5731b400000009800000000070xf
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        115192.168.2.54985813.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:05 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190205Z-16849878b782d4lwcu6h6gmxnw000000080g00000000vw29
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        116192.168.2.54985613.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:05 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190205Z-16849878b7867ttgfbpnfxt44s000000089g00000000g07e
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        117192.168.2.54985713.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:05 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 353065f2-001e-0079-737c-2a12e8000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190205Z-15b8d89586ff5l62aha9080wv000000009tg0000000072mh
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        118192.168.2.54985513.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:05 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 97090380-701e-0032-52b4-2aa540000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190205Z-16849878b78tg5n42kspfr0x4800000008g0000000007t25
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        119192.168.2.549873172.64.154.1594432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC704OUTGET /conversion_outbound_tracker/sf HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: c.sf-syn.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:05 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        x-ua-compatible: IE=edge,chrome=1
                                                                                                                                                                                                                                                                                                                        permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
                                                                                                                                                                                                                                                                                                                        feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC5671INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 3a 2f 2f 2a 2e 70 72 6f 2d 6d 61 72 6b 65 74 2e 6e 65 74 20 2a 2e 63 72 73 73 70 78 6c 2e 63 6f 6d 20 61 2e 66 73 64 6e 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 68 74 74 70 3a 2f 2f 63 2e 73 66 2d 73 79 6e 2e 63 6f 6d 20 68 74 74 70 3a 2f 2f 62 2e 73 66 2d 73 79 6e 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 20 2a 2e 73 61 66 65 66 72 61 6d 65 2e 75 73 65 72 63 6f 6e 74 65 6e 74 2e 67 6f 6f 67 20 2a 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 20 2a 2e 61 64 74 72 61 66 66 69 63 71 75 61 6c 69 74 79 2e 67 6f 6f 67 6c 65 20 2a 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76
                                                                                                                                                                                                                                                                                                                        Data Ascii: content-security-policy: frame-src 'self' http://*.pro-market.net *.crsspxl.com a.fsdn.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.adtrafficquality.google *.googleadserv
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC2089INData Raw: 38 62 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 69 66 72 61 6d 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 22 2f 3e 0a 20 20 20 20 20 20 20 20 0a 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6f 6b 69 65 28 6e 61 6d 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 76 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 28 27 28 5e 7c 3b 29 20 3f 27 20 2b 20 6e 61 6d 65 20 2b 20 27 3d 28 5b 5e 3b 5d 2a 29 28 3b 7c 24 29 27 29 3b 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: 8b2<!DOCTYPE html><html> <head> <title>iframe</title> <meta name="robots" content="noindex, follow"/> <script> function getCookie(name) { var v = document.cookie.match('(^|;) ?' + name + '=([^;]*)(;|$)');
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC144INData Raw: 69 6e 67 28 29 2c 20 27 76 61 72 69 61 6e 74 27 3a 20 27 73 66 27 7d 2c 20 36 30 2c 20 7b 73 61 6d 65 73 69 74 65 3a 20 27 4e 6f 6e 65 27 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                        Data Ascii: ing(), 'variant': 'sf'}, 60, {samesite: 'None'}); } } </script> </head> <body> </body></html>
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        120192.168.2.549872172.67.41.604432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC544OUTGET /tag?o=5098683085881344&upapi=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: btloader.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:05 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=300, must-revalidate, stale-if-error=3600, stale-while-revalidate=300
                                                                                                                                                                                                                                                                                                                        Etag: W/"ec0e3a1608039b5d8e617fc13ab86b9e"
                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 30 Oct 2024 18:03:12 GMT
                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                        X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                        Age: 3513
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada85d4a0645fc-DFW
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC889INData Raw: 37 64 63 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 73 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65
                                                                                                                                                                                                                                                                                                                        Data Ascii: 7dc0!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1369INData Raw: 2c 73 26 26 28 72 3d 32 26 69 5b 30 5d 3f 73 2e 72 65 74 75 72 6e 3a 69 5b 30 5d 3f 73 2e 74 68 72 6f 77 7c 7c 28 28 72 3d 73 2e 72 65 74 75 72 6e 29 26 26 72 2e 63 61 6c 6c 28 73 29 2c 30 29 3a 73 2e 6e 65 78 74 29 26 26 21 28 72 3d 72 2e 63 61 6c 6c 28 73 2c 69 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 72 3b 73 77 69 74 63 68 28 73 3d 30 2c 72 26 26 28 69 3d 5b 32 26 69 5b 30 5d 2c 72 2e 76 61 6c 75 65 5d 29 2c 69 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 72 3d 69 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6f 2e 6c 61 62 65 6c 2b 2b 2c 7b 76 61 6c 75 65 3a 69 5b 31 5d 2c 64 6f 6e 65 3a 21 31 7d 3b 63 61 73 65 20 35 3a 6f 2e 6c 61 62 65 6c 2b 2b 2c 73 3d 69 5b 31 5d 2c 69 3d 5b 30 5d 3b 63 6f 6e 74 69 6e 75
                                                                                                                                                                                                                                                                                                                        Data Ascii: ,s&&(r=2&i[0]?s.return:i[0]?s.throw||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=0,r&&(i=[2&i[0],r.value]),i[0]){case 0:case 1:r=i;break;case 4:return o.label++,{value:i[1],done:!1};case 5:o.label++,s=i[1],i=[0];continu
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1369INData Raw: 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 65 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 72 65 74 75 72 6e 20 75 28 31 30 30 29 3c 65 7d 76 61 72 20 70 3d 5b 22 35 37 35 36 30 39 37 37 36 32 36 38 39 30 32 34 22 2c 22 36 35 34 32 33 39 35 39 39 31 31 33 30 31 31 32 22 2c 22 35 37 32 36 34 39 35 34 32 37 32 36 34 35 31 32 22 2c 22 35 31 39 30 37 35 31 38 34 36
                                                                                                                                                                                                                                                                                                                        Data Ascii: ssionStorage.setItem(e,n)}}function l(e){return e&&"object"==typeof e&&!Array.isArray(e)}function u(e){return Math.floor(Math.random()*Math.floor(e))}function d(e){return u(100)<e}var p=["5756097762689024","6542395991130112","5726495427264512","5190751846
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1369INData Raw: 6e 2e 74 72 79 73 2e 70 75 73 68 28 5b 30 2c 33 2c 2c 34 5d 29 2c 77 69 6e 64 6f 77 2e 5f 5f 62 74 3d 77 69 6e 64 6f 77 2e 5f 5f 62 74 7c 7c 7b 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 5f 5f 62 74 2e 63 75 73 74 6f 6d 44 65 74 65 63 74 41 64 42 6c 6f 63 6b 3f 5b 33 2c 32 5d 3a 5b 34 2c 77 69 6e 64 6f 77 2e 5f 5f 62 74 2e 63 75 73 74 6f 6d 44 65 74 65 63 74 41 64 42 6c 6f 63 6b 28 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 5b 32 2c 6e 2e 73 65 6e 74 28 29 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 5b 33 2c 34 5d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 65 3d 6e 2e 73 65 6e 74 28 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 45 72 72 6f 72 20 69 6e 20 63 75 73 74 6f 6d 44 65 74 65 63 74 41 64 62 6c 6f 63
                                                                                                                                                                                                                                                                                                                        Data Ascii: n.trys.push([0,3,,4]),window.__bt=window.__bt||{},"function"!=typeof window.__bt.customDetectAdBlock?[3,2]:[4,window.__bt.customDetectAdBlock()];case 1:return[2,n.sent()];case 2:return[3,4];case 3:return e=n.sent(),console.log("Error in customDetectAdbloc
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1369INData Raw: 63 68 28 65 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 69 66 28 22 39 67 61 67 2e 63 6f 6d 22 21 3d 3d 6f 2e 68 6f 73 74 6e 61 6d 65 29 72 65 74 75 72 6e 5b 33 2c 34 5d 3b 65 2e 6c 61 62 65 6c 3d 31 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 65 2e 74 72 79 73 2e 70 75 73 68 28 5b 31 2c 33 2c 2c 34 5d 29 2c 5b 34 2c 66 65 74 63 68 28 6d 2c 7b 6d 6f 64 65 3a 22 6e 6f 2d 63 6f 72 73 22 7d 29 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 65 2e 73 65 6e 74 28 29 2c 5b 32 2c 21 31 5d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 65 2e 73 65 6e 74 28 29 2c 5b 32 2c 21 30 5d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 5b 32 2c 21 31 5d 7d 7d 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 28 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64
                                                                                                                                                                                                                                                                                                                        Data Ascii: ch(e.label){case 0:if("9gag.com"!==o.hostname)return[3,4];e.label=1;case 1:return e.trys.push([1,3,,4]),[4,fetch(m,{mode:"no-cors"})];case 2:return e.sent(),[2,!1];case 3:return e.sent(),[2,!0];case 4:return[2,!1]}}))}))}function _(e){(window.document.bod
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1369INData Raw: 74 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 62 74 6d 65 73 73 61 67 65 2e 63 6f 6d 2f 73 63 72 69 70 74 2f 72 6c 69 6e 6b 2e 6a 73 3f 6f 3d 35 30 39 38 36 38 33 30 38 35 38 38 31 33 34 34 26 62 74 5f 65 6e 76 3d 70 72 6f 64 22 7d 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 45 72 72 6f 72 20 70 61 72 73 69 6e 67 20 52 4c 20 73 65 74 74 69 6e 67 73 22 2c 65 29 2c 41 3d 7b 73 63 72 69 70 74 3a 22 22 2c 6f 72 67 3a 7b 65 6e 61 62 6c 65 64 3a 21 31 2c 73 63 72 69 70 74 5f 6c 6f 61 64 69 6e 67 5f 6d 6f 64 65 3a 22 69 6e 6a 65 63 74 5f 66 72 6f 6d 5f 74 61 67 5f 73 63 72 69 70 74 22 2c 61 6c 6c 6f 77 5f 72 65 6e 64 65 72 5f 74 6f 5f 61 61 5f 75 73 65 72 73 3a 21 31 7d 7d 7d 76 61 72 20 44 3d 7b 22 73 66 2e 6e 65 74 22 3a 7b 22
                                                                                                                                                                                                                                                                                                                        Data Ascii: t":"https://cdn.btmessage.com/script/rlink.js?o=5098683085881344&bt_env=prod"}}catch(e){console.error("Error parsing RL settings",e),A={script:"",org:{enabled:!1,script_loading_mode:"inject_from_tag_script",allow_render_to_aa_users:!1}}}var D={"sf.net":{"
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1369INData Raw: 5d 2a 29 7c 26 7c 23 7c 24 29 22 29 2e 65 78 65 63 28 74 29 3b 72 65 74 75 72 6e 20 6e 3f 6e 5b 32 5d 3f 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 5b 32 5d 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 29 3a 22 22 3a 6e 75 6c 6c 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 5f 5f 62 74 3d 77 69 6e 64 6f 77 2e 5f 5f 62 74 7c 7c 7b 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 5f 5f 62 74 2e 63 75 73 74 6f 6d 44 65 74 65 63 74 44 6f 6d 61 69 6e 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 5f 5f 62 74 2e 63 75 73 74 6f 6d 44 65 74 65 63 74 44 6f 6d 61 69 6e 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                        Data Ascii: ]*)|&|#|$)").exec(t);return n?n[2]?decodeURIComponent(n[2].replace(/\+/g," ")):"":null},v=function(){try{if(window.__bt=window.__bt||{},"function"==typeof window.__bt.customDetectDomain)return window.__bt.customDetectDomain()}catch(e){}}()||function(){var
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1369INData Raw: 65 6e 61 62 6c 65 64 2c 74 2e 77 69 64 67 65 74 3d 6e 75 6c 6c 21 3d 3d 28 63 3d 5f 2e 77 69 64 67 65 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 63 26 26 63 2c 6d 3d 21 30 3b 65 6c 73 65 20 66 6f 72 28 79 20 69 6e 20 44 29 28 76 2e 69 6e 64 65 78 4f 66 28 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3e 2d 31 7c 7c 73 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3e 2d 31 29 26 26 28 6d 3d 21 30 2c 5f 3d 44 5b 79 5d 2c 74 2e 77 65 62 73 69 74 65 49 44 3d 6e 75 6c 6c 21 3d 3d 28 6c 3d 5f 2e 77 29 26 26 76 6f 69 64 20 30 21 3d 3d 6c 3f 6c 3a 5f 2e 77 65 62 73 69 74 65 5f 69 64 2c 74 2e 63 6f 6e 74 65 6e 74 45 6e 61 62 6c 65 64 3d 6e 75 6c 6c 21 3d 3d 28 75 3d 5f 2e 63 65 29 26
                                                                                                                                                                                                                                                                                                                        Data Ascii: enabled,t.widget=null!==(c=_.widget)&&void 0!==c&&c,m=!0;else for(y in D)(v.indexOf(y.toLowerCase())>-1||s.location.hostname.indexOf(y.toLowerCase())>-1)&&(m=!0,_=D[y],t.websiteID=null!==(l=_.w)&&void 0!==l?l:_.website_id,t.contentEnabled=null!==(u=_.ce)&
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1369INData Raw: 75 70 65 72 28 65 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 44 65 63 6f 64 69 6e 67 45 72 72 6f 72 22 7d 7d 63 6c 61 73 73 20 6a 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 45 6e 63 6f 64 69 6e 67 45 72 72 6f 72 22 7d 7d 63 6c 61 73 73 20 47 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 47 56 4c 45 72 72 6f 72 22 7d 7d 63 6c 61 73 73 20 7a 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 73 75 70 65 72 28 60 69 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 24 7b 74 7d 20 70 61 73 73 65 64 20 66 6f 72 20 24 7b 65
                                                                                                                                                                                                                                                                                                                        Data Ascii: uper(e),this.name="DecodingError"}}class j extends Error{constructor(e){super(e),this.name="EncodingError"}}class G extends Error{constructor(e){super(e),this.name="GVLError"}}class z extends Error{constructor(e,t){super(`invalid value ${t} passed for ${e
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1369INData Raw: 65 64 20 42 61 73 65 36 34 55 52 4c 20 73 74 72 69 6e 67 22 29 3b 6c 65 74 20 74 3d 22 22 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 52 45 56 45 52 53 45 5f 44 49 43 54 2e 67 65 74 28 65 5b 6e 5d 29 2e 74 6f 53 74 72 69 6e 67 28 32 29 3b 74 2b 3d 22 30 22 2e 72 65 70 65 61 74 28 74 68 69 73 2e 42 41 53 49 53 2d 73 2e 6c 65 6e 67 74 68 29 2b 73 7d 72 65 74 75 72 6e 20 74 7d 7d 63 6c 61 73 73 20 24 7b 63 6c 6f 6e 65 28 29 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 64 65 65 70 43
                                                                                                                                                                                                                                                                                                                        Data Ascii: ed Base64URL string");let t="";for(let n=0;n<e.length;n++){const s=this.REVERSE_DICT.get(e[n]).toString(2);t+="0".repeat(this.BASIS-s.length)+s}return t}}class ${clone(){const e=new this.constructor;return Object.keys(this).forEach((t=>{const n=this.deepC


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        121192.168.2.549875104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC2291OUTGET /directory/tp3/?b=76125&c=14699&z=73517&cb=4fa5e06db8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; cf_clearance=HqNdD9V_djnG_oLffG0I2_jm6_DDP_onOA04hYvN9HI-1730314892-1.2.1.1-qFn6qI0Ip64iOAk0POP5sWuSGKfDhMEeaTqkc6.5xBMRHr7LE8wqkhsWkGnCh3mp7HnFuwdZShe89Tqkt2fnVMkjBDZLitA1OdPuAGcB0Rs2UyUw3QYKzUwkJcSaIrhPF_QXWj17d7MBQmsFXJXnSO1jAlOqCDC2Z62ejdBGEDh0nKXrzBZi7wdVojw76hzwywQcua2Fouj6QpH1dURKkQMpChRya1uz6Im8_c6XpgM1X.ix9AoMGtncMCJfcs_zXtUGHzcZYRIz28THMQK02rTAD1ENsD_WbL3VLX.b589.V1HfXLefTfBml639n1sEdk3283aFbRavBeU4e4V5IpM2.Ewdd5ylE1ZzzUwzTzvfoBOdMSx8pNLf3zIIyLFAGmvGHilrhHELi_UYYeQNUqoFpWWLmiIaQtzmthFgXZ_0kTbZSItTKUIa4yoyPeyK; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5U [TRUNCATED]
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:05 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        x-powered-by: PHP/5.3.29
                                                                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                        expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                        p3p: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                        Set-Cookie: OAID=7cc4ff3b7f56d483642d13e04cce432c; expires=Thu, 30-Oct-2025 19:02:05 GMT; path=/
                                                                                                                                                                                                                                                                                                                        x-frame-options: SameOrigin
                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests
                                                                                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada85d8f63b78f-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        122192.168.2.549877104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC2291OUTGET /directory/tp3/?b=75095&c=14489&z=72487&cb=1b2016974f HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; cf_clearance=HqNdD9V_djnG_oLffG0I2_jm6_DDP_onOA04hYvN9HI-1730314892-1.2.1.1-qFn6qI0Ip64iOAk0POP5sWuSGKfDhMEeaTqkc6.5xBMRHr7LE8wqkhsWkGnCh3mp7HnFuwdZShe89Tqkt2fnVMkjBDZLitA1OdPuAGcB0Rs2UyUw3QYKzUwkJcSaIrhPF_QXWj17d7MBQmsFXJXnSO1jAlOqCDC2Z62ejdBGEDh0nKXrzBZi7wdVojw76hzwywQcua2Fouj6QpH1dURKkQMpChRya1uz6Im8_c6XpgM1X.ix9AoMGtncMCJfcs_zXtUGHzcZYRIz28THMQK02rTAD1ENsD_WbL3VLX.b589.V1HfXLefTfBml639n1sEdk3283aFbRavBeU4e4V5IpM2.Ewdd5ylE1ZzzUwzTzvfoBOdMSx8pNLf3zIIyLFAGmvGHilrhHELi_UYYeQNUqoFpWWLmiIaQtzmthFgXZ_0kTbZSItTKUIa4yoyPeyK; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5U [TRUNCATED]
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:05 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        x-powered-by: PHP/5.3.29
                                                                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                        expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                        p3p: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                        Set-Cookie: OAID=8ea137ea6e56309af2f1e67670e33648; expires=Thu, 30-Oct-2025 19:02:05 GMT; path=/
                                                                                                                                                                                                                                                                                                                        x-frame-options: SameOrigin
                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests
                                                                                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada85d888e2c91-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        123192.168.2.549876104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC2291OUTGET /directory/tp3/?b=76481&c=14755&z=73873&cb=70b685cdfc HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; cf_clearance=HqNdD9V_djnG_oLffG0I2_jm6_DDP_onOA04hYvN9HI-1730314892-1.2.1.1-qFn6qI0Ip64iOAk0POP5sWuSGKfDhMEeaTqkc6.5xBMRHr7LE8wqkhsWkGnCh3mp7HnFuwdZShe89Tqkt2fnVMkjBDZLitA1OdPuAGcB0Rs2UyUw3QYKzUwkJcSaIrhPF_QXWj17d7MBQmsFXJXnSO1jAlOqCDC2Z62ejdBGEDh0nKXrzBZi7wdVojw76hzwywQcua2Fouj6QpH1dURKkQMpChRya1uz6Im8_c6XpgM1X.ix9AoMGtncMCJfcs_zXtUGHzcZYRIz28THMQK02rTAD1ENsD_WbL3VLX.b589.V1HfXLefTfBml639n1sEdk3283aFbRavBeU4e4V5IpM2.Ewdd5ylE1ZzzUwzTzvfoBOdMSx8pNLf3zIIyLFAGmvGHilrhHELi_UYYeQNUqoFpWWLmiIaQtzmthFgXZ_0kTbZSItTKUIa4yoyPeyK; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5U [TRUNCATED]
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:05 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        x-powered-by: PHP/5.3.29
                                                                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                        expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                        p3p: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                        Set-Cookie: OAID=b6f137dd6e58bc109c6ca4027abf3402; expires=Thu, 30-Oct-2025 19:02:05 GMT; path=/
                                                                                                                                                                                                                                                                                                                        x-frame-options: SameOrigin
                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests
                                                                                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada85d9f22e6f6-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        124192.168.2.549871216.105.38.94432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC531OUTGET /sf.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: analytics.slashdotmedia.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC384INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:05 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 65458
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        last-modified: Mon, 19 Nov 2018 03:20:15 GMT
                                                                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        expires: Fri, 29 Nov 2024 19:02:05 GMT
                                                                                                                                                                                                                                                                                                                        cache-control: max-age=2592000
                                                                                                                                                                                                                                                                                                                        cache-control: max-age=31449600, no-transform, public
                                                                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC16000INData Raw: 2f 2a 21 21 0a 20 2a 20 50 69 77 69 6b 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 70 69 77 69 6b 2f 70 69 77 69 6b 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73 2f 4c 49 43 45 4e 53
                                                                                                                                                                                                                                                                                                                        Data Ascii: /*!! * Piwik - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/piwik/piwik/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENS
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC16384INData Raw: 72 2b 61 79 29 26 34 32 39 34 39 36 37 32 39 35 3b 61 71 3d 28 61 71 2b 61 78 29 26 34 32 39 34 39 36 37 32 39 35 3b 61 6f 3d 28 61 6f 2b 61 77 29 26 34 32 39 34 39 36 37 32 39 35 3b 61 6e 3d 28 61 6e 2b 61 76 29 26 34 32 39 34 39 36 37 32 39 35 7d 61 45 3d 61 42 28 61 75 29 2b 61 42 28 61 72 29 2b 61 42 28 61 71 29 2b 61 42 28 61 6f 29 2b 61 42 28 61 6e 29 3b 0a 72 65 74 75 72 6e 20 61 45 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 59 28 61 6d 2c 61 6b 2c 61 6c 29 7b 69 66 28 21 61 6d 29 7b 61 6d 3d 22 22 7d 69 66 28 21 61 6b 29 7b 61 6b 3d 22 22 7d 69 66 28 61 6d 3d 3d 3d 22 74 72 61 6e 73 6c 61 74 65 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 22 29 7b 69 66 28 61 6c 3d 3d 3d 22 22 29 7b 61 6c 3d 61 6b
                                                                                                                                                                                                                                                                                                                        Data Ascii: r+ay)&4294967295;aq=(aq+ax)&4294967295;ao=(ao+aw)&4294967295;an=(an+av)&4294967295}aE=aB(au)+aB(ar)+aB(aq)+aB(ao)+aB(an);return aE.toLowerCase()}function Y(am,ak,al){if(!am){am=""}if(!ak){ak=""}if(am==="translate.googleusercontent.com"){if(al===""){al=ak
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC16384INData Raw: 68 72 65 66 3d 76 2e 74 6f 41 62 73 6f 6c 75 74 65 55 72 6c 28 63 35 29 3b 69 66 28 63 36 2e 70 61 74 68 6e 61 6d 65 29 7b 72 65 74 75 72 6e 20 63 36 2e 70 61 74 68 6e 61 6d 65 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 61 57 28 63 36 2c 63 35 29 7b 69 66 28 21 61 66 28 63 35 2c 22 2f 22 29 29 7b 63 35 3d 22 2f 22 2b 63 35 7d 69 66 28 21 61 66 28 63 36 2c 22 2f 22 29 29 7b 63 36 3d 22 2f 22 2b 63 36 7d 76 61 72 20 63 37 3d 28 63 35 3d 3d 3d 22 2f 22 7c 7c 63 35 3d 3d 3d 22 2f 2a 22 29 3b 69 66 28 63 37 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 69 66 28 63 36 3d 3d 3d 63 35 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 63 35 3d 53 74 72 69 6e 67 28 63 35 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 63 36 3d 53 74 72 69 6e 67 28 63 36 29 2e 74
                                                                                                                                                                                                                                                                                                                        Data Ascii: href=v.toAbsoluteUrl(c5);if(c6.pathname){return c6.pathname}return""}function aW(c6,c5){if(!af(c5,"/")){c5="/"+c5}if(!af(c6,"/")){c6="/"+c6}var c7=(c5==="/"||c5==="/*");if(c7){return true}if(c6===c5){return true}c5=String(c5).toLowerCase();c6=String(c6).t
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC16384INData Raw: 28 63 35 29 29 7b 63 61 28 63 35 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 6e 28 29 7b 72 65 74 75 72 6e 20 47 2e 61 6c 6c 26 26 21 47 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 7d 66 75 6e 63 74 69 6f 6e 20 63 4c 28 63 35 29 7b 76 61 72 20 63 37 3d 63 35 2e 77 68 69 63 68 3b 76 61 72 20 63 36 3d 28 74 79 70 65 6f 66 20 63 35 2e 62 75 74 74 6f 6e 29 3b 69 66 28 21 63 37 26 26 63 36 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 63 6e 28 29 29 7b 69 66 28 63 35 2e 62 75 74 74 6f 6e 26 31 29 7b 63 37 3d 31 7d 65 6c 73 65 7b 69 66 28 63 35 2e 62 75 74 74 6f 6e 26 32 29 7b 63 37 3d 33 7d 65 6c 73 65 7b 69 66 28 63 35 2e 62 75 74 74 6f 6e 26 34 29 7b 63 37 3d 32 7d 7d 7d 7d 65 6c 73 65 7b 69 66 28 63 35 2e 62 75 74 74 6f 6e 3d 3d 3d 30 7c 7c
                                                                                                                                                                                                                                                                                                                        Data Ascii: (c5)){ca(c5)}}}function cn(){return G.all&&!G.addEventListener}function cL(c5){var c7=c5.which;var c6=(typeof c5.button);if(!c7&&c6!=="undefined"){if(cn()){if(c5.button&1){c7=1}else{if(c5.button&2){c7=3}else{if(c5.button&4){c7=2}}}}else{if(c5.button===0||
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC306INData Raw: 65 6e 73 69 6f 6e 73 22 29 3b 69 66 28 63 29 7b 65 2e 73 65 74 44 6f 77 6e 6c 6f 61 64 45 78 74 65 6e 73 69 6f 6e 73 28 63 29 7d 63 3d 61 28 22 68 6f 73 74 73 5f 61 6c 69 61 73 22 29 3b 69 66 28 63 29 7b 65 2e 73 65 74 44 6f 6d 61 69 6e 73 28 63 29 7d 63 3d 61 28 22 69 67 6e 6f 72 65 5f 63 6c 61 73 73 65 73 22 29 3b 69 66 28 63 29 7b 65 2e 73 65 74 49 67 6e 6f 72 65 43 6c 61 73 73 65 73 28 63 29 7d 65 2e 74 72 61 63 6b 50 61 67 65 56 69 65 77 28 29 3b 69 66 28 61 28 22 69 6e 73 74 61 6c 6c 5f 74 72 61 63 6b 65 72 22 29 29 7b 70 69 77 69 6b 5f 74 72 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6b 2c 6a 2c 68 29 7b 65 2e 73 65 74 53 69 74 65 49 64 28 6b 29 3b 65 2e 73 65 74 54 72 61 63 6b 65 72 55 72 6c 28 6a 29 3b 65 2e 74 72 61 63 6b 4c 69 6e 6b 28 69 2c
                                                                                                                                                                                                                                                                                                                        Data Ascii: ensions");if(c){e.setDownloadExtensions(c)}c=a("hosts_alias");if(c){e.setDomains(c)}c=a("ignore_classes");if(c){e.setIgnoreClasses(c)}e.trackPageView();if(a("install_tracker")){piwik_track=function(i,k,j,h){e.setSiteId(k);e.setTrackerUrl(j);e.trackLink(i,


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        125192.168.2.5498623.78.93.1504432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC629OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        Content-Length: 1129
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        content-type: text/plain
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Origin: https://sourceforge.net
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1129OUTData Raw: 7b 22 69 64 22 3a 22 30 34 37 62 32 63 66 66 2d 39 64 34 32 2d 34 63 61 37 2d 38 32 66 64 2d 63 66 61 38 39 36 62 33 66 32 66 36 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 33 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 73 6f 75 72 63 65 66 6f 72 67 65 2e 6e 65 74 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6f 75 72 63 65 66 6f 72 67 65 2e 6e 65 74 2f 70 72 6f 6a 65 63 74 73 2f 64 69 74 74 6f 2d 63 70 2f 66 69 6c 65 73 2f 44 69 74 74 6f 2f 33 2e 32 32 2e 32 30 2e 30 2f 44 69 74 74 6f 53 65 74 75 70 5f 36 34 62 69 74 5f 33 5f 32 32 5f 32 30 5f 30 2e 65 78 65 2f 64 6f 77 6e 6c 6f 61 64 3f 75 73 65 5f 6d 69 72 72 6f 72 3d 6d 61 73 74 65 72 26 64 6f 77 6e 6c 6f 61 64 3d 26 66 61
                                                                                                                                                                                                                                                                                                                        Data Ascii: {"id":"047b2cff-9d42-4ca7-82fd-cfa896b3f2f6","at":1,"cur":["USD"],"tmax":3000,"site":{"domain":"sourceforge.net","page":"https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&fa
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC214INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://sourceforge.net
                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=16000000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        126192.168.2.5498633.78.93.1504432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC629OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        Content-Length: 1130
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        content-type: text/plain
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Origin: https://sourceforge.net
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1130OUTData Raw: 7b 22 69 64 22 3a 22 30 34 37 62 32 63 66 66 2d 39 64 34 32 2d 34 63 61 37 2d 38 32 66 64 2d 63 66 61 38 39 36 62 33 66 32 66 36 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 33 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 73 6f 75 72 63 65 66 6f 72 67 65 2e 6e 65 74 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6f 75 72 63 65 66 6f 72 67 65 2e 6e 65 74 2f 70 72 6f 6a 65 63 74 73 2f 64 69 74 74 6f 2d 63 70 2f 66 69 6c 65 73 2f 44 69 74 74 6f 2f 33 2e 32 32 2e 32 30 2e 30 2f 44 69 74 74 6f 53 65 74 75 70 5f 36 34 62 69 74 5f 33 5f 32 32 5f 32 30 5f 30 2e 65 78 65 2f 64 6f 77 6e 6c 6f 61 64 3f 75 73 65 5f 6d 69 72 72 6f 72 3d 6d 61 73 74 65 72 26 64 6f 77 6e 6c 6f 61 64 3d 26 66 61
                                                                                                                                                                                                                                                                                                                        Data Ascii: {"id":"047b2cff-9d42-4ca7-82fd-cfa896b3f2f6","at":1,"cur":["USD"],"tmax":3000,"site":{"domain":"sourceforge.net","page":"https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&fa
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC214INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://sourceforge.net
                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=16000000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        127192.168.2.5498613.78.93.1504432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC629OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        Content-Length: 1112
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        content-type: text/plain
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Origin: https://sourceforge.net
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1112OUTData Raw: 7b 22 69 64 22 3a 22 30 34 37 62 32 63 66 66 2d 39 64 34 32 2d 34 63 61 37 2d 38 32 66 64 2d 63 66 61 38 39 36 62 33 66 32 66 36 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 33 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 73 6f 75 72 63 65 66 6f 72 67 65 2e 6e 65 74 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6f 75 72 63 65 66 6f 72 67 65 2e 6e 65 74 2f 70 72 6f 6a 65 63 74 73 2f 64 69 74 74 6f 2d 63 70 2f 66 69 6c 65 73 2f 44 69 74 74 6f 2f 33 2e 32 32 2e 32 30 2e 30 2f 44 69 74 74 6f 53 65 74 75 70 5f 36 34 62 69 74 5f 33 5f 32 32 5f 32 30 5f 30 2e 65 78 65 2f 64 6f 77 6e 6c 6f 61 64 3f 75 73 65 5f 6d 69 72 72 6f 72 3d 6d 61 73 74 65 72 26 64 6f 77 6e 6c 6f 61 64 3d 26 66 61
                                                                                                                                                                                                                                                                                                                        Data Ascii: {"id":"047b2cff-9d42-4ca7-82fd-cfa896b3f2f6","at":1,"cur":["USD"],"tmax":3000,"site":{"domain":"sourceforge.net","page":"https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&fa
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC214INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://sourceforge.net
                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=16000000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        128192.168.2.5498603.78.93.1504432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC629OUTPOST /universal/v1?supply_id=WYu2BXv1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: btlr.sharethrough.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        Content-Length: 1112
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        content-type: text/plain
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Origin: https://sourceforge.net
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1112OUTData Raw: 7b 22 69 64 22 3a 22 30 34 37 62 32 63 66 66 2d 39 64 34 32 2d 34 63 61 37 2d 38 32 66 64 2d 63 66 61 38 39 36 62 33 66 32 66 36 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 74 6d 61 78 22 3a 33 30 30 30 2c 22 73 69 74 65 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 73 6f 75 72 63 65 66 6f 72 67 65 2e 6e 65 74 22 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6f 75 72 63 65 66 6f 72 67 65 2e 6e 65 74 2f 70 72 6f 6a 65 63 74 73 2f 64 69 74 74 6f 2d 63 70 2f 66 69 6c 65 73 2f 44 69 74 74 6f 2f 33 2e 32 32 2e 32 30 2e 30 2f 44 69 74 74 6f 53 65 74 75 70 5f 36 34 62 69 74 5f 33 5f 32 32 5f 32 30 5f 30 2e 65 78 65 2f 64 6f 77 6e 6c 6f 61 64 3f 75 73 65 5f 6d 69 72 72 6f 72 3d 6d 61 73 74 65 72 26 64 6f 77 6e 6c 6f 61 64 3d 26 66 61
                                                                                                                                                                                                                                                                                                                        Data Ascii: {"id":"047b2cff-9d42-4ca7-82fd-cfa896b3f2f6","at":1,"cur":["USD"],"tmax":3000,"site":{"domain":"sourceforge.net","page":"https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&fa
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC214INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://sourceforge.net
                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=16000000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        129192.168.2.54985952.18.226.2414432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC621OUTPOST /rtb/bid?src=prebid_prebid_8.13.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: ap.lijit.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        Content-Length: 1289
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        content-type: text/plain
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Origin: https://sourceforge.net
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1289OUTData Raw: 7b 22 69 64 22 3a 22 32 31 63 32 32 31 36 37 63 38 31 63 64 31 36 22 2c 22 69 6d 70 22 3a 5b 7b 22 61 64 75 6e 69 74 63 6f 64 65 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 33 39 32 31 34 38 34 33 32 35 39 31 2d 30 22 2c 22 69 64 22 3a 22 37 30 32 37 39 35 38 32 37 36 39 30 63 31 22 2c 22 74 61 67 69 64 22 3a 22 33 36 34 36 36 38 22 2c 22 62 69 64 66 6c 6f 6f 72 22 3a 22 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 37 32 38 2c 22 68 22 3a 39 30 7d 2c 7b 22 77 22 3a 39 37 30 2c 22 68 22 3a 32 35 30 7d 5d 2c 22 77 22 3a 31 2c 22 68 22 3a 31 7d 2c 22 65 78 74 22 3a 7b 7d 7d 2c 7b 22 61 64 75 6e 69 74 63 6f 64 65 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 33 39 32 31 34 38 34 33 32 35 39 33 2d 30 22 2c 22 69 64 22 3a 22
                                                                                                                                                                                                                                                                                                                        Data Ascii: {"id":"21c22167c81cd16","imp":[{"adunitcode":"div-gpt-ad-1392148432591-0","id":"702795827690c1","tagid":"364668","bidfloor":"","banner":{"format":[{"w":728,"h":90},{"w":970,"h":250}],"w":1,"h":1},"ext":{}},{"adunitcode":"div-gpt-ad-1392148432593-0","id":"
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:05 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                        Content-Length: 24
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Set-Cookie: ljt_reader=JlZ2ABZHf5urFyHTR_m5TwKh;Version=1;Domain=.lijit.com;Path=/;Max-Age=31536000;Secure; SameSite=None;
                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sourceforge.net
                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST, DELETE, PUT
                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: X-Requested-With, Content-Type
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC24INData Raw: 7b 22 69 64 22 3a 22 32 31 63 32 32 31 36 37 63 38 31 63 64 31 36 22 7d
                                                                                                                                                                                                                                                                                                                        Data Ascii: {"id":"21c22167c81cd16"}


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        130192.168.2.549881104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC2330OUTGET /directory/tp3/?b=76681&c=14807&z=74077&cb=917b76bb74 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/projects/ditto-cp/files/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe/download?use_mirror=master&download=&failedmirror=newcontinuum.dl.sourceforge.net
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; cf_clearance=HqNdD9V_djnG_oLffG0I2_jm6_DDP_onOA04hYvN9HI-1730314892-1.2.1.1-qFn6qI0Ip64iOAk0POP5sWuSGKfDhMEeaTqkc6.5xBMRHr7LE8wqkhsWkGnCh3mp7HnFuwdZShe89Tqkt2fnVMkjBDZLitA1OdPuAGcB0Rs2UyUw3QYKzUwkJcSaIrhPF_QXWj17d7MBQmsFXJXnSO1jAlOqCDC2Z62ejdBGEDh0nKXrzBZi7wdVojw76hzwywQcua2Fouj6QpH1dURKkQMpChRya1uz6Im8_c6XpgM1X.ix9AoMGtncMCJfcs_zXtUGHzcZYRIz28THMQK02rTAD1ENsD_WbL3VLX.b589.V1HfXLefTfBml639n1sEdk3283aFbRavBeU4e4V5IpM2.Ewdd5ylE1ZzzUwzTzvfoBOdMSx8pNLf3zIIyLFAGmvGHilrhHELi_UYYeQNUqoFpWWLmiIaQtzmthFgXZ_0kTbZSItTKUIa4yoyPeyK; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5U [TRUNCATED]
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:05 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        x-powered-by: PHP/5.3.29
                                                                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                        expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                        p3p: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                        Set-Cookie: OAID=09c2a3fc716cf49de8310dc4644aa98f; expires=Thu, 30-Oct-2025 19:02:05 GMT; path=/
                                                                                                                                                                                                                                                                                                                        x-frame-options: SameOrigin
                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests
                                                                                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada85ea9f72cdb-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        131192.168.2.54988013.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:05 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: d866d412-001e-0028-1c9c-27c49f000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190205Z-15b8d89586fnsf5zkvx8tfb0zc00000003pg000000002uyb
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        132192.168.2.549890104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC1144OUTGET /directory/tp3/?b=76095&c=14689&z=73487&cb=b14241f323 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5UfVAwcitKTnVMYlY1Kyh1Xkl-ekBHRFo2an15Q30wNW16QjcpYWVIUGV0dCtpNmI9R1UqZWVWe3dqX2khbitHKnVmTUY7c0lBUUskLV9WLTFDcXpkTjtMWE8_ZWFnP0xlJiZRQVYpNmM0Sz1zbCVHO21tTFRJczVfOG5eS00ifQ.2HUFQaLsleCXUmgVyUyUlkI6V7CUaEGn77NulYhLUhk; OAID=09c2a3fc716cf49de8310dc4644aa98f
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:06 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        x-powered-by: PHP/5.3.29
                                                                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                        expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                        p3p: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                        Set-Cookie: OAID=09c2a3fc716cf49de8310dc4644aa98f; expires=Thu, 30-Oct-2025 19:02:06 GMT; path=/
                                                                                                                                                                                                                                                                                                                        x-frame-options: SameOrigin
                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests
                                                                                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada85f4c79e96a-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        133192.168.2.54988213.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:06 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 5c8c4e1d-601e-0002-3bca-2aa786000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190206Z-159b85dff8f2qnk7hC1DFWwb2400000000zg000000003gs0
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        134192.168.2.54988313.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:06 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190206Z-16849878b7828dsgct3vrzta7000000006wg000000009emp
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        135192.168.2.54988413.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:05 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:06 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 1389
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190206Z-15b8d89586f4zwgbgswvrvz4vs00000009r000000000pzza
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        136192.168.2.549864185.89.211.1164432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC601OUTPOST /ut/v3/prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        Content-Length: 1547
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        content-type: text/plain
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Origin: https://sourceforge.net
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC1547OUTData Raw: 7b 22 74 61 67 73 22 3a 5b 7b 22 73 69 7a 65 73 22 3a 5b 7b 22 77 69 64 74 68 22 3a 37 32 38 2c 22 68 65 69 67 68 74 22 3a 39 30 7d 2c 7b 22 77 69 64 74 68 22 3a 39 37 30 2c 22 68 65 69 67 68 74 22 3a 32 35 30 7d 5d 2c 22 70 72 69 6d 61 72 79 5f 73 69 7a 65 22 3a 7b 22 77 69 64 74 68 22 3a 37 32 38 2c 22 68 65 69 67 68 74 22 3a 39 30 7d 2c 22 61 64 5f 74 79 70 65 73 22 3a 5b 22 62 61 6e 6e 65 72 22 5d 2c 22 75 75 69 64 22 3a 22 32 61 65 34 34 65 35 33 30 39 63 64 65 64 22 2c 22 69 64 22 3a 39 32 36 35 30 39 36 2c 22 61 6c 6c 6f 77 5f 73 6d 61 6c 6c 65 72 5f 73 69 7a 65 73 22 3a 66 61 6c 73 65 2c 22 75 73 65 5f 70 6d 74 5f 72 75 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 65 62 69 64 22 3a 74 72 75 65 2c 22 64 69 73 61 62 6c 65 5f 70 73 61 22 3a 74 72 75 65 2c
                                                                                                                                                                                                                                                                                                                        Data Ascii: {"tags":[{"sizes":[{"width":728,"height":90},{"width":970,"height":250}],"primary_size":{"width":728,"height":90},"ad_types":["banner"],"uuid":"2ae44e5309cded","id":9265096,"allow_smaller_sizes":false,"use_pmt_rule":false,"prebid":true,"disable_psa":true,
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC976INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:06 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                        Content-Length: 19
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                        Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                        P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sourceforge.net
                                                                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                        AN-X-Request-Uuid: 33be89db-c3ee-44ff-8eab-5fcd843bcd94
                                                                                                                                                                                                                                                                                                                        Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Wed, 18-Oct-2034 19:02:06 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                        X-Proxy-Origin: 173.254.250.78; 173.254.250.78; 956.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC19INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 75 6e 6b 6e 6f 77 6e 22 7d
                                                                                                                                                                                                                                                                                                                        Data Ascii: {"error":"unknown"}


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        137192.168.2.54988513.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:06 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 980a0530-101e-00a2-7d83-299f2e000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190206Z-r197bdfb6b4grkz4xgvkar0zcs000000086g000000006gzw
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        138192.168.2.549897104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC1144OUTGET /directory/tp3/?b=76481&c=14755&z=73873&cb=70b685cdfc HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5UfVAwcitKTnVMYlY1Kyh1Xkl-ekBHRFo2an15Q30wNW16QjcpYWVIUGV0dCtpNmI9R1UqZWVWe3dqX2khbitHKnVmTUY7c0lBUUskLV9WLTFDcXpkTjtMWE8_ZWFnP0xlJiZRQVYpNmM0Sz1zbCVHO21tTFRJczVfOG5eS00ifQ.2HUFQaLsleCXUmgVyUyUlkI6V7CUaEGn77NulYhLUhk; OAID=7cc4ff3b7f56d483642d13e04cce432c
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:06 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        x-powered-by: PHP/5.3.29
                                                                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                        expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                        p3p: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                        Set-Cookie: OAID=7cc4ff3b7f56d483642d13e04cce432c; expires=Thu, 30-Oct-2025 19:02:06 GMT; path=/
                                                                                                                                                                                                                                                                                                                        x-frame-options: SameOrigin
                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests
                                                                                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada8630d0ce96e-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        139192.168.2.549898104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC1144OUTGET /directory/tp3/?b=76125&c=14699&z=73517&cb=4fa5e06db8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5UfVAwcitKTnVMYlY1Kyh1Xkl-ekBHRFo2an15Q30wNW16QjcpYWVIUGV0dCtpNmI9R1UqZWVWe3dqX2khbitHKnVmTUY7c0lBUUskLV9WLTFDcXpkTjtMWE8_ZWFnP0xlJiZRQVYpNmM0Sz1zbCVHO21tTFRJczVfOG5eS00ifQ.2HUFQaLsleCXUmgVyUyUlkI6V7CUaEGn77NulYhLUhk; OAID=7cc4ff3b7f56d483642d13e04cce432c
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:06 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        x-powered-by: PHP/5.3.29
                                                                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                        expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                        p3p: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                        Set-Cookie: OAID=7cc4ff3b7f56d483642d13e04cce432c; expires=Thu, 30-Oct-2025 19:02:06 GMT; path=/
                                                                                                                                                                                                                                                                                                                        x-frame-options: SameOrigin
                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests
                                                                                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada8632f254755-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        140192.168.2.549904104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC1144OUTGET /directory/tp3/?b=75095&c=14489&z=72487&cb=1b2016974f HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5UfVAwcitKTnVMYlY1Kyh1Xkl-ekBHRFo2an15Q30wNW16QjcpYWVIUGV0dCtpNmI9R1UqZWVWe3dqX2khbitHKnVmTUY7c0lBUUskLV9WLTFDcXpkTjtMWE8_ZWFnP0xlJiZRQVYpNmM0Sz1zbCVHO21tTFRJczVfOG5eS00ifQ.2HUFQaLsleCXUmgVyUyUlkI6V7CUaEGn77NulYhLUhk; OAID=09c2a3fc716cf49de8310dc4644aa98f
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:06 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        x-powered-by: PHP/5.3.29
                                                                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                        expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                        p3p: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                        Set-Cookie: OAID=09c2a3fc716cf49de8310dc4644aa98f; expires=Thu, 30-Oct-2025 19:02:06 GMT; path=/
                                                                                                                                                                                                                                                                                                                        x-frame-options: SameOrigin
                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests
                                                                                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada864ae08eac9-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        141192.168.2.549905104.18.37.1114432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC1144OUTGET /directory/tp3/?b=76681&c=14807&z=74077&cb=917b76bb74 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: sourceforge.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=AIIglJkRV7eFu3KoyuRvNbs0EYAR1lZPQ64Ci1lTEnA-1730314891-1.0.1.1-PCi2fdInbMqnH.4mb03FpQbnbRWJIwcXtYL9CnXuf4dnTG.xQly2O_SVyGlm8gy7RNQJLezNcJVKQ_Dh0Irc.Q; VISITOR=55cfaa77-01bb-4bab-83ce-06c1512a898f; sourceforge=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJic1oiOiJjLWskRkYtYCtQM2BNO2dnaFdTfGYmeV4-SGp8a2xOKmhFJHA5NzQlR2hRLWlsVT9tTlFmfE9Dc0hzdj0oOS0xITZ4Oz5SMX49QSEtfWQpeTBaX1VhOzBeJTdnRURpRSNzKnptaXcmQTM7az5xSjNAKEJ1eENyZWdDV2JFPW8rdm94KShfbilkNHtFa0dIdHFuY2VvfEUlSig5M2NrZz5CTXwzSVpEST5UfVAwcitKTnVMYlY1Kyh1Xkl-ekBHRFo2an15Q30wNW16QjcpYWVIUGV0dCtpNmI9R1UqZWVWe3dqX2khbitHKnVmTUY7c0lBUUskLV9WLTFDcXpkTjtMWE8_ZWFnP0xlJiZRQVYpNmM0Sz1zbCVHO21tTFRJczVfOG5eS00ifQ.2HUFQaLsleCXUmgVyUyUlkI6V7CUaEGn77NulYhLUhk; OAID=09c2a3fc716cf49de8310dc4644aa98f
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:06 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        x-powered-by: PHP/5.3.29
                                                                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                        expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                        p3p: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                        Set-Cookie: OAID=09c2a3fc716cf49de8310dc4644aa98f; expires=Thu, 30-Oct-2025 19:02:06 GMT; path=/
                                                                                                                                                                                                                                                                                                                        x-frame-options: SameOrigin
                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests
                                                                                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada864b8f62fe8-DFW
                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        142192.168.2.54990013.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:06 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 1352
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 258e3987-401e-0047-4dfa-288597000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190206Z-17c5cb586f69w69mgazyf263an00000007ng00000000e2xx
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        143192.168.2.54990313.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:06 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 1368
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190206Z-16849878b78km6fmmkbenhx76n00000007v0000000006826
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        144192.168.2.54990213.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:06 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 1401
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 17a5a9a5-201e-0003-7b36-28f85a000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190206Z-15b8d89586flspj6y6m5fk442w0000000ebg00000000atyn
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                        145192.168.2.54990113.107.246.45443
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:06 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                        Content-Length: 1405
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 4e087ea8-e01e-0099-0e5a-28da8a000000
                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T190206Z-15b8d89586f8l5961kfst8fpb00000000m5000000000dq7e
                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        146192.168.2.54990652.31.180.704432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:06 UTC413OUTGET /rtb/bid?src=prebid_prebid_8.13.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: ap.lijit.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        Cookie: ljt_reader=JlZ2ABZHf5urFyHTR_m5TwKh
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC294INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:07 GMT
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST, DELETE, PUT
                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: X-Requested-With, Content-Type


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        147192.168.2.549908104.26.3.704432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC585OUTGET /px.gif?ch=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: ad-delivery.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC1227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:07 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        X-GUploader-UploadID: ABPtcPqmC8Bk9RbdBEVbdUOn4l94mzp7XhYyOSuHsEc79lc4Ul2t0D79Bpd0Fi-ngCij974oOZ8
                                                                                                                                                                                                                                                                                                                        x-goog-generation: 1620242732037093
                                                                                                                                                                                                                                                                                                                        x-goog-metageneration: 5
                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-length: 43
                                                                                                                                                                                                                                                                                                                        x-goog-hash: crc32c=cpEfJQ==
                                                                                                                                                                                                                                                                                                                        x-goog-hash: md5=rUsPYG4PhGW8TEwXCzfhow==
                                                                                                                                                                                                                                                                                                                        x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Oct 2024 19:02:07 GMT
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                        Age: 1798244
                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 05 May 2021 19:25:32 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "ad4b0f606e0f8465bc4c4c170b37e1a3"
                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oxGbjAml%2Bgnf3ewwVfc8FcULzf7KtowAV9Iy%2BwLm4paZcd557e1y1WSctTJcFv6U1m376cRILGYyi8Gbd24QcklW5rUQVezwxG2Bg%2BbESyLIPOAcQR4Yltj%2BSLTMGfr%2FIw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada8664b56cb75-DFW
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        148192.168.2.549907104.26.3.704432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC606OUTGET /px.gif?ch=1&e=0.1792746850271436 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: ad-delivery.net
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC1221INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 19:02:07 GMT
                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        X-GUploader-UploadID: ABPtcPqmC8Bk9RbdBEVbdUOn4l94mzp7XhYyOSuHsEc79lc4Ul2t0D79Bpd0Fi-ngCij974oOZ8
                                                                                                                                                                                                                                                                                                                        x-goog-generation: 1620242732037093
                                                                                                                                                                                                                                                                                                                        x-goog-metageneration: 5
                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-length: 43
                                                                                                                                                                                                                                                                                                                        x-goog-hash: crc32c=cpEfJQ==
                                                                                                                                                                                                                                                                                                                        x-goog-hash: md5=rUsPYG4PhGW8TEwXCzfhow==
                                                                                                                                                                                                                                                                                                                        x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Oct 2024 19:02:07 GMT
                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                        Age: 1807645
                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 05 May 2021 19:25:32 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "ad4b0f606e0f8465bc4c4c170b37e1a3"
                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bT0y19C4Xg9tzcUBWBvgpDTBuDnLNq%2Ff9gYQ6mbpXuj0Cdm1PB%2B9mJDfYf1ZBmLHtfo3bnBwFp4cGTs4LoSpE53ancw5jMeIngibVUg26v2wLXC9oBAeQGkQYairlK4j9w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dada86668ade80b-DFW
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                        149192.168.2.54991234.117.77.794432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC524OUTGET /tag.aspx?3092024 HTTP/1.1
                                                                                                                                                                                                                                                                                                                        Host: ml314.com
                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                        Referer: https://sourceforge.net/
                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                        x-goog-generation: 1721849450340665
                                                                                                                                                                                                                                                                                                                        x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-length: 39162
                                                                                                                                                                                                                                                                                                                        x-goog-hash: crc32c=6sDw2Q==
                                                                                                                                                                                                                                                                                                                        x-goog-hash: md5=YyYW/xWCXwMKqzORpY7wQg==
                                                                                                                                                                                                                                                                                                                        x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                        Content-Length: 39162
                                                                                                                                                                                                                                                                                                                        x-guploader-uploadid: AHmUCY0IhDLL-uAYYU0jJvklXI-GwCgbT4yyhzzNzecGPl6qRDOLX-lmCIZXXZB2TCPnCgk0Fmp26sbHWg
                                                                                                                                                                                                                                                                                                                        server: UploadServer
                                                                                                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 18:58:53 GMT
                                                                                                                                                                                                                                                                                                                        Age: 194
                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 24 Jul 2024 19:30:50 GMT
                                                                                                                                                                                                                                                                                                                        ETag: "632616ff15825f030aab3391a58ef042"
                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=3600
                                                                                                                                                                                                                                                                                                                        X-Cache-Hit: hit
                                                                                                                                                                                                                                                                                                                        Cache-ID: DFW
                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC581INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 61 67 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 2f 2a 20 56 65 72 73 69 6f 6e 3a 20 32 2e 37 2e 34 2e 32 31 32 2d 61 64 31 65 64 38 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 32 36 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 76 61 72 20 65 3d 69 28 31 35 38 29 2c 72 3d 69 28 35 35 33 29 3b 65 2e 42 72 6f 77 73 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 56 69 73 69 74 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 72 2e 56 69 73 69 74 61 74 69 6f 6e 28 74
                                                                                                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see tag.js.LICENSE.txt *//* Version: 2.7.4.212-ad1ed8e */!function(){"use strict";var t={262:function(t,n,i){var e=i(158),r=i(553);e.Browser.prototype.createVisitation=function(t,n){var i=this;return new r.Visitation(t
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC1378INData Raw: 6e 3d 76 6f 69 64 20 30 2c 6e 2e 76 65 72 73 69 6f 6e 3d 22 32 2e 37 2e 34 2e 32 31 32 22 2c 6e 2e 73 65 73 73 69 6f 6e 45 78 70 69 72 61 74 69 6f 6e 3d 39 65 34 2c 6e 2e 65 76 65 6e 74 43 61 63 68 65 50 69 6e 67 50 65 72 69 6f 64 3d 31 35 2c 6e 2e 69 4d 53 79 6e 63 55 72 6c 3d 22 68 74 74 70 73 3a 2f 2f 6d 6c 33 31 34 2e 63 6f 6d 2f 69 6d 73 79 6e 63 2e 61 73 68 78 3f 70 69 3d 7b 70 69 7d 26 64 61 74 61 3d 7b 64 61 74 61 7d 22 2c 6e 2e 69 4d 57 68 69 74 65 4c 69 73 74 3d 22 61 6c 6c 22 2c 6e 2e 69 4d 42 6c 61 63 6b 4c 69 73 74 3d 22 22 2c 6e 2e 6d 4c 33 31 34 45 6d 61 69 6c 53 79 6e 63 3d 22 68 74 74 70 73 3a 2f 2f 6d 6c 33 31 34 2e 63 6f 6d 2f 65 74 73 79 6e 63 2e 61 73 68 78 22 2c 6e 2e 6d 4c 33 31 34 54 61 67 3d 22 68 74 74 70 73 3a 2f 2f 6d 6c 33 31
                                                                                                                                                                                                                                                                                                                        Data Ascii: n=void 0,n.version="2.7.4.212",n.sessionExpiration=9e4,n.eventCachePingPeriod=15,n.iMSyncUrl="https://ml314.com/imsync.ashx?pi={pi}&data={data}",n.iMWhiteList="all",n.iMBlackList="",n.mL314EmailSync="https://ml314.com/etsync.ashx",n.mL314Tag="https://ml31
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 6e 75 6c 6c 29 3b 74 72 79 7b 69 66 28 74 68 69 73 2e 61 70 69 29 7b 76 61 72 20 72 3d 5b 74 2c 6e 2c 69 5d 3b 72 65 74 75 72 6e 20 65 26 26 72 2e 70 75 73 68 28 65 29 2c 74 68 69 73 2e 61 70 69 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 72 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 74 7d 28 29 3b 6e 2e 43 6f 6e 73 65 6e 74 46 72 61 6d 65 77 6f 72 6b 3d 69 7d 2c 38 36 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 74 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6e 2e 43 6f 6e 73 65 6e 74 53 65 72 76 69 63 65 3d 76 6f 69 64 20
                                                                                                                                                                                                                                                                                                                        Data Ascii: unction(t,n,i,e){void 0===e&&(e=null);try{if(this.api){var r=[t,n,i];return e&&r.push(e),this.api.apply(void 0,r),!0}return!1}catch(t){return!1}},t}();n.ConsentFramework=i},869:function(t,n,i){Object.defineProperty(n,"t",{value:!0}),n.ConsentService=void
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC1378INData Raw: 3b 69 66 28 74 68 69 73 2e 49 2e 66 72 61 6d 65 29 7b 76 61 72 20 6e 3d 7b 5a 3a 7b 63 61 6c 6c 49 64 3a 22 69 66 72 61 6d 65 22 2e 63 6f 6e 63 61 74 28 2b 2b 74 68 69 73 2e 46 29 2c 63 6f 6d 6d 61 6e 64 3a 22 70 69 6e 67 22 7d 7d 3b 74 68 69 73 2e 4b 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 4a 28 29 7d 29 2c 33 65 33 29 2c 74 68 69 73 2e 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 2e 56 28 6e 29 7d 29 29 2c 74 68 69 73 2e 49 2e 66 72 61 6d 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 2c 22 2a 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 47 28 22 47 44 50 52 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                                                                                        Data Ascii: ;if(this.I.frame){var n={Z:{callId:"iframe".concat(++this.F),command:"ping"}};this.K=setTimeout((function(){return t.J()}),3e3),this.i.addEventListener("message",(function(n){return t.V(n)})),this.I.frame.postMessage(n,"*")}else this.G("GDPR")},t.prototyp
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC1378INData Raw: 2e 4f 26 26 21 74 68 69 73 2e 70 26 26 74 68 69 73 2e 42 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 74 68 69 73 2e 43 7c 7c 28 74 68 69 73 2e 43 3d 21 30 2c 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 4c 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 2e 53 29 2c 74 68 69 73 2e 44 3d 21 30 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3b 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 75 74 29 26 26 21 74 68 69 73 2e 6a 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 4e 75 6d
                                                                                                                                                                                                                                                                                                                        Data Ascii: .O&&!this.p&&this.B()},t.prototype.B=function(){var t;this.C||(this.C=!0,null===(t=this.L)||void 0===t||t.call(this,this.S),this.D=!0)},t.prototype.tt=function(t){var n;(null===(n=null==t?void 0:t.data)||void 0===n?void 0:n.ut)&&!this.j&&(clearTimeout(Num
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 6e 26 26 74 68 69 73 2e 6c 74 28 74 29 2c 74 68 69 73 2e 47 28 22 43 43 50 41 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 4e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 6e 26 26 74 68 69 73 2e 65 74 28 74 29 2c 74 68 69 73 2e 42 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 54 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 6e 26 26 74 2e 67 64 70 72 41 70 70 6c 69 65 73 3f 28 74 68 69 73 2e 73 74 3d 74 2e 6c 69 73 74 65 6e 65 72 49 64 2c 74 68 69 73 2e 6e 74 28 74 29 29 3a 28 74 68 69 73 2e 49 2e 65 78 65 63 75 74 65 41 70 69 43 6f 6d 6d 61 6e 64 28 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 32 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 74 2e 6c 69 73 74 65 6e 65 72 49 64 29 2c 74
                                                                                                                                                                                                                                                                                                                        Data Ascii: function(t,n){n&&this.lt(t),this.G("CCPA")},t.prototype.N=function(t,n){n&&this.et(t),this.B()},t.prototype.T=function(t,n){n&&t.gdprApplies?(this.st=t.listenerId,this.nt(t)):(this.I.executeApiCommand("removeEventListener",2,(function(){}),t.listenerId),t
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC1378INData Raw: 20 54 79 70 65 45 72 72 6f 72 28 22 43 6c 61 73 73 20 65 78 74 65 6e 64 73 20 76 61 6c 75 65 20 22 2b 53 74 72 69 6e 67 28 6e 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 6f 72 20 6e 75 6c 6c 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 74 7d 65 28 74 2c 6e 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 6e 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 29 3a 28 69 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 69 29 7d 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 74 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6e 2e 47 70 70 46 72 61 6d 65 77 6f 72 6b 3d 76 6f 69 64 20 30 3b 76 61 72 20 75
                                                                                                                                                                                                                                                                                                                        Data Ascii: TypeError("Class extends value "+String(n)+" is not a constructor or null");function i(){this.constructor=t}e(t,n),t.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)});Object.defineProperty(n,"t",{value:!0}),n.GppFramework=void 0;var u
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC1378INData Raw: 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6e 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 69 29 26 26 28 74 5b 69 5d 3d 6e 5b 69 5d 29 7d 2c 65 28 74 2c 6e 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6e 26 26 6e 75 6c 6c 21 3d 3d 6e 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 6c 61 73 73 20 65 78 74 65 6e 64
                                                                                                                                                                                                                                                                                                                        Data Ascii: ct.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])},e(t,n)},function(t,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extend
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 75 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 74 2e 61 74 74 72 69 62 75 74 65 73 2e 65 6d 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 76 6f 69 64 20 30 3b 69 66 28 75 26 26 28 30 2c 65 2e 69 73 56 61 6c 69 64 45 6d 61 69 6c 29 28 75 29 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 44 74 28 75 29 3b 74 2e 61 74 74 72 69 62 75 74 65 73 2e 68 65 6d 32 35 36 3d 6f 2e 68 65 6d 32 35 36 2c 74 2e 61 74 74 72 69 62 75 74 65 73 2e 68 65 6d 35 3d 6f 2e 6d 64 35 2c 74 2e 61 74 74 72 69 62 75 74 65 73 2e 64 6d 3d 6f 2e 64 6d 7d 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 74 2e 61 74 74 72 69 62 75 74 65 73 2e 65 6d 2c 7b 73 69 3a 74 2e 73 65 73 73 69 6f 6e 49 64 2c 70 76 3a 74 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49
                                                                                                                                                                                                                                                                                                                        Data Ascii: function(t){var n,i,r,u=null!==(n=t.attributes.em)&&void 0!==n?n:void 0;if(u&&(0,e.isValidEmail)(u)){var o=this.Dt(u);t.attributes.hem256=o.hem256,t.attributes.hem5=o.md5,t.attributes.dm=o.dm}return delete t.attributes.em,{si:t.sessionId,pv:t.interactionI
                                                                                                                                                                                                                                                                                                                        2024-10-30 19:02:07 UTC1378INData Raw: 6c 65 6e 67 74 68 3b 6e 3c 69 3b 6e 2b 2b 29 7b 76 61 72 20 65 3d 74 5b 6e 5d 2c 72 3d 22 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 72 3d 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 27 2b 65 2e 66 69 65 6c 64 4e 61 6d 65 2b 27 22 5d 27 3a 22 2a 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 3f 72 3d 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 27 2b 65 2e 73 6c 69 63 65 28 31 29 2b 27 22 5d 27 3a 22 5e 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 3f 72 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 27 3a 22 23 22 21 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 26 26 22 2e 22 21 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 7c 7c 28 72 3d 65 29 2c 74 68 69 73 2e 67 74 2e 45 44 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 22 63 68 61 6e 67 65 22
                                                                                                                                                                                                                                                                                                                        Data Ascii: length;n<i;n++){var e=t[n],r="";"object"==typeof e?r='input[name="'+e.fieldName+'"]':"*"===e.charAt(0)?r='input[name="'+e.slice(1)+'"]':"^"===e.charAt(0)?r='input[type="email"]':"#"!==e.charAt(0)&&"."!==e.charAt(0)||(r=e),this.gt.ED(document).off("change"


                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                                                        Start time:15:01:22
                                                                                                                                                                                                                                                                                                                        Start date:30/10/2024
                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                                                                        Start time:15:01:25
                                                                                                                                                                                                                                                                                                                        Start date:30/10/2024
                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2008,i,6842165307158359664,15895764459653739205,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                                                                                        Start time:15:01:27
                                                                                                                                                                                                                                                                                                                        Start date:30/10/2024
                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://newcontinuum.dl.sourceforge.net/project/ditto-cp/Ditto/3.22.20.0/DittoSetup_64bit_3_22_20_0.exe"
                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                                                                                                        Start time:15:02:14
                                                                                                                                                                                                                                                                                                                        Start date:30/10/2024
                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6356 --field-trial-handle=2008,i,6842165307158359664,15895764459653739205,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                        No disassembly