Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
http://generalivitalityerleben.de

Overview

General Information

Sample URL:http://generalivitalityerleben.de
Analysis ID:1417466
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false

Signatures

Creates hidden files and/or directories
Queries the installed Ubuntu/CentOS release
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1417466
Start date and time:2024-03-29 11:36:42 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:http://generalivitalityerleben.de
Analysis system description:Ubuntu Linux 16.04 x64 (Kernel 4.4.0-116, Firefox 88.0, Document Viewer 3.18.2, LibreOffice 5.1.6.2, OpenJDK 1.8.0_171)
Analysis Mode:default
Detection:CLEAN
Classification:clean1.lin@0/72@26/0
  • Excluded IPs from analysis (whitelisted): 142.251.167.155, 142.251.167.156, 142.251.167.154, 142.251.167.157, 172.253.115.94, 172.253.62.94, 34.107.243.93, 23.209.36.202, 23.209.36.201
  • Excluded domains from analysis (whitelisted): partner46.googleadservices.com, a19.dscg10.akamai.net, ciscobinary.openh264.org, autopush.prod.mozaws.net, fonts.gstatic.com, partner.googleadservices.com, a17.rackcdn.com.mdc.edgesuite.net, aus5.mozilla.org, snippets.cdn.mozilla.net, www.gstatic.com
  • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • system is lnxubuntu1
  • exo-open (PID: 4776, Parent: 4716, MD5: 39c5fa78f1cb3d950b9944f784018d3a) Arguments: exo-open http://generalivitalityerleben.de
    • exo-open New Fork (PID: 4783, Parent: 4776)
      • exo-open New Fork (PID: 4784, Parent: 4783)
      • exo-helper-1 (PID: 4784, Parent: 1656, MD5: c27a648e34ba5ce625d064af015be147) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/exo-1/exo-helper-1 --launch WebBrowser http://generalivitalityerleben.de
        • sensible-browser (PID: 4791, Parent: 4784, MD5: a5909f49ad9c97574d2b4c49cc24905d) Arguments: /bin/sh /usr/bin/sensible-browser http://generalivitalityerleben.de
        • x-www-browser (PID: 4791, Parent: 4784, MD5: 42b33a4578e4a51d8a5d1010c466a9d7) Arguments: /bin/sh /usr/bin/x-www-browser http://generalivitalityerleben.de
          • which (PID: 4799, Parent: 4791, MD5: unknown) Arguments: /bin/sh /usr/bin/which /usr/bin/x-www-browser
        • firefox (PID: 4791, Parent: 4784, MD5: 9a5584c0c2c9ac6b1ba6296513075910) Arguments: /usr/lib/firefox/firefox http://generalivitalityerleben.de
          • firefox New Fork (PID: 4817, Parent: 4791)
          • firefox New Fork (PID: 4819, Parent: 4791)
          • firefox New Fork (PID: 4833, Parent: 4791)
          • lsb_release (PID: 4833, Parent: 4791, MD5: 18cba7de7bfedd0d9f027bd1c54cc2b2) Arguments: /usr/bin/python3 -Es /usr/bin/lsb_release -idrc
          • firefox New Fork (PID: 4853, Parent: 4791)
          • dbus-launch (PID: 4853, Parent: 4791, MD5: e4a469f27d130d783c21ce9c1c4456c3) Arguments: dbus-launch --autolaunch=11ced2f07072c6ae389b731c5cc84014 --binary-syntax --close-stderr
          • firefox New Fork (PID: 4924, Parent: 4791)
            • firefox New Fork (PID: 4925, Parent: 4924)
          • firefox (PID: 4924, Parent: 4791, MD5: 9a5584c0c2c9ac6b1ba6296513075910) Arguments: /usr/lib/firefox/firefox -contentproc -childID 1 -isForBrowser -prefsLen 1 -prefMapSize 172334 -parentBuildID 20190410113011 -greomni /usr/lib/firefox/omni.ja -appomni /usr/lib/firefox/browser/omni.ja -appdir /usr/lib/firefox/browser 4791 true tab
          • firefox New Fork (PID: 4976, Parent: 4791)
            • firefox New Fork (PID: 4977, Parent: 4976)
          • firefox (PID: 4976, Parent: 4791, MD5: 9a5584c0c2c9ac6b1ba6296513075910) Arguments: /usr/lib/firefox/firefox -contentproc -childID 2 -isForBrowser -prefsLen 6061 -prefMapSize 172334 -parentBuildID 20190410113011 -greomni /usr/lib/firefox/omni.ja -appomni /usr/lib/firefox/browser/omni.ja -appdir /usr/lib/firefox/browser 4791 true tab
          • firefox New Fork (PID: 5020, Parent: 4791)
            • firefox New Fork (PID: 5022, Parent: 5020)
          • firefox (PID: 5020, Parent: 4791, MD5: 9a5584c0c2c9ac6b1ba6296513075910) Arguments: /usr/lib/firefox/firefox -contentproc -childID 3 -isForBrowser -prefsLen 6934 -prefMapSize 172334 -parentBuildID 20190410113011 -greomni /usr/lib/firefox/omni.ja -appomni /usr/lib/firefox/browser/omni.ja -appdir /usr/lib/firefox/browser 4791 true tab
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.20:58572 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET /6/Firefox/66.0.3/20190410113011/Linux_x86_64-gcc3/en-US/release-cck-ubuntu/Linux%204.4.0-116-generic%20(GTK%203.18.9%2Clibpulse%208.0.0)/canonical/1.0/ HTTP/1.1Host: snippets.cdn.mozilla.netUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflate, brConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=1167268112&pcsa=false&channel=000002%2Cbucket003&client=dp-teaminternet04_3ph&r=m&hl=en&rpbu=http%3A%2F%2Fgeneralivitalityerleben.de%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMDN8fHx8fHw2NjA2OTllYWM5OGE2fHx8MTcxMTcwODY1MC44NTEzfDNkMTVjNzExOWRjNDQxNWQ3ZjNiOTdjMzg4NzU5NDM4OTE4NGVjMjJ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTURSZk0zQm98ZDgyZjM2MWZiZjFhMmNkYjk1Y2Y3NmRjNjczMTAzZDYzZWVlNTdiZHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fDhiYTNmOWE1MTkwZDQ1NzRiOGZkYjRhYzRlMzA2YjVhMzg2NWU0NGF8MHxkcC10ZWFtaW50ZXJuZXQwNF8zcGh8MHwwfHw%253D&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2130600648422368&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301383%2C17301431%2C17301433%2C17301436&client_gdprApplies=0&format=r3%7Cs&nocache=3331711708651410&num=0&output=afd_ads&domain_name=generalivitalityerleben.de&v=3&bsl=8&pac=0&u_his=1&u_tz=60&dt=1711708651413&u_w=1024&u_h=768&biw=1009&bih=616&psw=1009&psh=760&frm=0&uio=--&cont=tc&drt=0&jsid=caf&jsv=618877072&rurl=http%3A%2F%2Fgeneralivitalityerleben.de%2F HTTP/1.1Host: www.adsensecustomsearchads.comUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflate, brReferer: http://generalivitalityerleben.de/Connection: keep-aliveUpgrade-Insecure-Requests: 1
Source: global trafficHTTP traffic detected: GET /us-west/bundles-pregen/Firefox/en-us/default.json HTTP/1.1Host: snippets.cdn.mozilla.netUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflate, brConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadtest%3Doff%26psid%3D1167268112%26pcsa%3Dfalse%26channel%3D000002%252Cbucket003%26client%3Ddp-teaminternet04_3ph%26r%3Dm%26hl%3Den%26rpbu%3Dhttp%253A%252F%252Fgeneralivitalityerleben.de%252F%253Fts%253DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMDN8fHx8fHw2NjA2OTllYWM5OGE2fHx8MTcxMTcwODY1MC44NTEzfDNkMTVjNzExOWRjNDQxNWQ3ZjNiOTdjMzg4NzU5NDM4OTE4NGVjMjJ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTURSZk0zQm98ZDgyZjM2MWZiZjFhMmNkYjk1Y2Y3NmRjNjczMTAzZDYzZWVlNTdiZHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fDhiYTNmOWE1MTkwZDQ1NzRiOGZkYjRhYzRlMzA2YjVhMzg2NWU0NGF8MHxkcC10ZWFtaW50ZXJuZXQwNF8zcGh8MHwwfHw%25253D%26max_radlink_len%3D40%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-2130600648422368%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17301383%252C17301431%252C17301433%252C17301436%26client_gdprApplies%3D0%26format%3Dr3%257Cs%26nocache%3D3331711708651410%26num%3D0%26output%3Dafd_ads%26domain_name%3Dgeneralivitalityerleben.de%26v%3D3%26bsl%3D8%26pac%3D0%26u_his%3D1%26u_tz%3D60%26dt%3D1711708651413%26u_w%3D1024%26u_h%3D768%26biw%3D1009%26bih%3D616%26psw%3D1009%26psh%3D760%26frm%3D0%26uio%3D--%26cont%3Dtc%26drt%3D0%26jsid%3Dcaf%26jsv%3D618877072%26rurl%3Dhttp%253A%252F%252Fgeneralivitalityerleben.de%252F&hl=en&q=EgRmpTArGOyzmrAGIjBeLLHAiEbRdxqZvUeUJ5fPjC4jJoOVLaHn-TH5nqarUVNPq5VeLSkHCkfrzCHvpo8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflate, brReferer: http://generalivitalityerleben.de/Connection: keep-aliveUpgrade-Insecure-Requests: 1
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflate, brReferer: https://www.google.com/sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadtest%3Doff%26psid%3D1167268112%26pcsa%3Dfalse%26channel%3D000002%252Cbucket003%26client%3Ddp-teaminternet04_3ph%26r%3Dm%26hl%3Den%26rpbu%3Dhttp%253A%252F%252Fgeneralivitalityerleben.de%252F%253Fts%253DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMDN8fHx8fHw2NjA2OTllYWM5OGE2fHx8MTcxMTcwODY1MC44NTEzfDNkMTVjNzExOWRjNDQxNWQ3ZjNiOTdjMzg4NzU5NDM4OTE4NGVjMjJ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTURSZk0zQm98ZDgyZjM2MWZiZjFhMmNkYjk1Y2Y3NmRjNjczMTAzZDYzZWVlNTdiZHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fDhiYTNmOWE1MTkwZDQ1NzRiOGZkYjRhYzRlMzA2YjVhMzg2NWU0NGF8MHxkcC10ZWFtaW50ZXJuZXQwNF8zcGh8MHwwfHw%25253D%26max_radlink_len%3D40%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-2130600648422368%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17301383%252C17301431%252C17301433%252C17301436%26client_gdprApplies%3D0%26format%3Dr3%257Cs%26nocache%3D3331711708651410%26num%3D0%26output%3Dafd_ads%26domain_name%3Dgeneralivitalityerleben.de%26v%3D3%26bsl%3D8%26pac%3D0%26u_his%3D1%26u_tz%3D60%26dt%3D1711708651413%26u_w%3D1024%26u_h%3D768%26biw%3D1009%26bih%3D616%26psw%3D1009%26psh%3D760%26frm%3D0%26uio%3D--%26cont%3Dtc%26drt%3D0%26jsid%3Dcaf%26jsv%3D618877072%26rurl%3Dhttp%253A%252F%252Fgeneralivitalityerleben.de%252F&hl=en&q=EgRmpTArGOyzmrAGIjBeLLHAiEbRdxqZvUeUJ5fPjC4jJoOVLaHn-TH5nqarUVNPq5VeLSkHCkfrzCHvpo8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=normal&s=txwxami4Pu0Mc2du6o5eFzRwXsZPWKOWu248W-z55Oda3eDa2FplFQhZ9eJnqvqsAf1-bPAtNxN4kEEuXmVA1-OrIWJzPAebzlOtKgNMW1I10za_HCe9aLiAyQAeWcF2ckWUwcEy1-gOOoLhABTkVvzyQ1Iq5LsKlYQTdySjU-UBFGLIXQ3HGRxKCMr_7D-NKAEQqgbrRwUS1FYjRfuQLnZ5Hi3eYBcoUcqyLcqaT3WnYLVjuY2YKyM4ia4rHGsfxbnl9fZMJY_joAyrsjTOykF8Roi8O_8&cb=dfd6i1wqqfr1 HTTP/1.1Host: www.google.comUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflate, brReferer: https://www.google.com/sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadtest%3Doff%26psid%3D1167268112%26pcsa%3Dfalse%26channel%3D000002%252Cbucket003%26client%3Ddp-teaminternet04_3ph%26r%3Dm%26hl%3Den%26rpbu%3Dhttp%253A%252F%252Fgeneralivitalityerleben.de%252F%253Fts%253DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMDN8fHx8fHw2NjA2OTllYWM5OGE2fHx8MTcxMTcwODY1MC44NTEzfDNkMTVjNzExOWRjNDQxNWQ3ZjNiOTdjMzg4NzU5NDM4OTE4NGVjMjJ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTURSZk0zQm98ZDgyZjM2MWZiZjFhMmNkYjk1Y2Y3NmRjNjczMTAzZDYzZWVlNTdiZHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fDhiYTNmOWE1MTkwZDQ1NzRiOGZkYjRhYzRlMzA2YjVhMzg2NWU0NGF8MHxkcC10ZWFtaW50ZXJuZXQwNF8zcGh8MHwwfHw%25253D%26max_radlink_len%3D40%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-2130600648422368%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17301383%252C17301431%252C17301433%252C17301436%26client_gdprApplies%3D0%26format%3Dr3%257Cs%26nocache%3D3331711708651410%26num%3D0%26output%3Dafd_ads%26domain_name%3Dgeneralivitalityerleben.de%26v%3D3%26bsl%3D8%26pac%3D0%26u_his%3D1%26u_tz%3D60%26dt%3D1711708651413%26u_w%3D1024%26u_h%3D768%26biw%3D1009%26bih%3D616%26psw%3D1009%26psh%3D760%26frm%3D0%26uio%3D--%26cont%3Dtc%26drt%3D0%26jsid%3Dcaf%26jsv%3D618877072%26rurl%3Dhttp%253A%252F%252Fgeneralivitalityerleben.de%252F&hl=en&q=EgRmpTArGOyzmrAGIjBeLLHAiEbRdxqZvUeUJ5fPjC4jJoOVLaHn-TH5nqarUVNPq5VeLSkHCkfrzCHvpo8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMConnection: keep-aliveUpgrade-Insecure-Requests: 1
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf HTTP/1.1Host: www.google.comUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflate, brReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=normal&s=txwxami4Pu0Mc2du6o5eFzRwXsZPWKOWu248W-z55Oda3eDa2FplFQhZ9eJnqvqsAf1-bPAtNxN4kEEuXmVA1-OrIWJzPAebzlOtKgNMW1I10za_HCe9aLiAyQAeWcF2ckWUwcEy1-gOOoLhABTkVvzyQ1Iq5LsKlYQTdySjU-UBFGLIXQ3HGRxKCMr_7D-NKAEQqgbrRwUS1FYjRfuQLnZ5Hi3eYBcoUcqyLcqaT3WnYLVjuY2YKyM4ia4rHGsfxbnl9fZMJY_joAyrsjTOykF8Roi8O_8&cb=dfd6i1wqqfr1Connection: keep-alive
Source: global trafficHTTP traffic detected: GET /js/bg/OMzbJ87gkB5MAUky6mmDB4mflkEza4rQHUJNCD4hS_4.js HTTP/1.1Host: www.google.comUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflate, brReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=normal&s=txwxami4Pu0Mc2du6o5eFzRwXsZPWKOWu248W-z55Oda3eDa2FplFQhZ9eJnqvqsAf1-bPAtNxN4kEEuXmVA1-OrIWJzPAebzlOtKgNMW1I10za_HCe9aLiAyQAeWcF2ckWUwcEy1-gOOoLhABTkVvzyQ1Iq5LsKlYQTdySjU-UBFGLIXQ3HGRxKCMr_7D-NKAEQqgbrRwUS1FYjRfuQLnZ5Hi3eYBcoUcqyLcqaT3WnYLVjuY2YKyM4ia4rHGsfxbnl9fZMJY_joAyrsjTOykF8Roi8O_8&cb=dfd6i1wqqfr1Connection: keep-alive
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b HTTP/1.1Host: www.google.comUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflate, brReferer: https://www.google.com/sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadtest%3Doff%26psid%3D1167268112%26pcsa%3Dfalse%26channel%3D000002%252Cbucket003%26client%3Ddp-teaminternet04_3ph%26r%3Dm%26hl%3Den%26rpbu%3Dhttp%253A%252F%252Fgeneralivitalityerleben.de%252F%253Fts%253DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMDN8fHx8fHw2NjA2OTllYWM5OGE2fHx8MTcxMTcwODY1MC44NTEzfDNkMTVjNzExOWRjNDQxNWQ3ZjNiOTdjMzg4NzU5NDM4OTE4NGVjMjJ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTURSZk0zQm98ZDgyZjM2MWZiZjFhMmNkYjk1Y2Y3NmRjNjczMTAzZDYzZWVlNTdiZHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fDhiYTNmOWE1MTkwZDQ1NzRiOGZkYjRhYzRlMzA2YjVhMzg2NWU0NGF8MHxkcC10ZWFtaW50ZXJuZXQwNF8zcGh8MHwwfHw%25253D%26max_radlink_len%3D40%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-2130600648422368%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17301383%252C17301431%252C17301433%252C17301436%26client_gdprApplies%3D0%26format%3Dr3%257Cs%26nocache%3D3331711708651410%26num%3D0%26output%3Dafd_ads%26domain_name%3Dgeneralivitalityerleben.de%26v%3D3%26bsl%3D8%26pac%3D0%26u_his%3D1%26u_tz%3D60%26dt%3D1711708651413%26u_w%3D1024%26u_h%3D768%26biw%3D1009%26bih%3D616%26psw%3D1009%26psh%3D760%26frm%3D0%26uio%3D--%26cont%3Dtc%26drt%3D0%26jsid%3Dcaf%26jsv%3D618877072%26rurl%3Dhttp%253A%252F%252Fgeneralivitalityerleben.de%252F&hl=en&q=EgRmpTArGOyzmrAGIjBeLLHAiEbRdxqZvUeUJ5fPjC4jJoOVLaHn-TH5nqarUVNPq5VeLSkHCkfrzCHvpo8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMConnection: keep-aliveUpgrade-Insecure-Requests: 1
Source: global trafficHTTP traffic detected: GET /update/3/GMP/66.0.3/20190410113011/Linux_x86_64-gcc3/null/release-cck-ubuntu/Linux%204.4.0-116-generic%20(GTK%203.18.9%2Clibpulse%208.0.0)/canonical/1.0/update.xml HTTP/1.1Host: aus5.mozilla.orgUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflate, brCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: generalivitalityerleben.deUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-aliveUpgrade-Insecure-Requests: 1
Source: global trafficHTTP traffic detected: GET /track.php?domain=generalivitalityerleben.de&toggle=browserjs&uid=MTcxMTcwODY1MC44MjU2OjhjYzE0NzdhZmZhOTBmNGYzM2ViMGFkZjc2NTk4ZDA3OGJkMTY2MjM5MTM3NDg1YWI3NTgyODcyYTkwMTI1YmU6NjYwNjk5ZWFjOTkwMw%3D%3D HTTP/1.1Host: generalivitalityerleben.deUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateReferer: http://generalivitalityerleben.de/Connection: keep-alive
Source: global trafficHTTP traffic detected: GET /ls.php?t=660699ea&token=8ba3f9a5190d4574b8fdb4ac4e306b5a3865e44a HTTP/1.1Host: generalivitalityerleben.deUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateReferer: http://generalivitalityerleben.de/Connection: keep-alive
Source: global trafficHTTP traffic detected: GET /fonts/Port_Lligat_Slab/latin.woff2 HTTP/1.1Host: d38psrni17bvxu.cloudfront.netUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Accept-Encoding: identityReferer: http://generalivitalityerleben.de/Origin: http://generalivitalityerleben.deConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0Accept: image/webp,*/*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateReferer: http://generalivitalityerleben.de/Connection: keep-alive
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1 HTTP/1.1Host: www.google.comUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateReferer: http://generalivitalityerleben.de/Connection: keep-alive
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: generalivitalityerleben.deUser-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0Accept: image/webp,*/*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alive
Source: unknownDNS traffic detected: queries for: generalivitalityerleben.de
Source: cert9.db-journal.34.dr, cert9.db.34.drString found in binary or memory: http://crl.pki.goog/gsr2/gsr2.crl0?
Source: cert9.db-journal.34.dr, cert9.db.34.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: cert9.db-journal.34.dr, cert9.db.34.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl0=
Source: 839982DA66E6AEDA16AF11C596104840CF7B7BD8.34.drString found in binary or memory: http://d38psrni17bvxu.cloudfront.net/fonts/Port_Lligat_Slab/latin.woff2
Source: 839982DA66E6AEDA16AF11C596104840CF7B7BD8.34.drString found in binary or memory: http://d38psrni17bvxu.cloudfront.net/fonts/Port_Lligat_Slab/latin.woff2strongly-framed1request-metho
Source: 1DBCF2C5F4A9AAB308F13D41AB219EA85A810612.34.drString found in binary or memory: http://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.png
Source: 1DBCF2C5F4A9AAB308F13D41AB219EA85A810612.34.drString found in binary or memory: http://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.pngnecko:classi
Source: places.sqlite-wal.34.drString found in binary or memory: http://generalivitalityerleben.de
Source: recovery.jsonlz4.tmp.34.dr, C07DF163499366D56FA5104974A4679545DF6E5C.34.drString found in binary or memory: http://generalivitalityerleben.de/
Source: places.sqlite-wal.34.drString found in binary or memory: http://generalivitalityerleben.de/ed.nebelreytilativilareneg.d
Source: 94906F1366ECE8E653DCF09415624072CF1772FB.34.drString found in binary or memory: http://generalivitalityerleben.de/favicon.ico
Source: 94906F1366ECE8E653DCF09415624072CF1772FB.34.drString found in binary or memory: http://generalivitalityerleben.de/favicon.icostrongly-framed1request-methodGETresponse-headHTTP/1.1
Source: places.sqlite-wal.34.drString found in binary or memory: http://generalivitalityerleben.de/generalivitalityerleben.deed.nebelreytilativilareneg.d
Source: 889097B98882CF54D9ADA009D12B5E046C8DE7C1.34.drString found in binary or memory: http://generalivitalityerleben.de/ls.php?t=660699ea&token=8ba3f9a5190d4574b8fdb4ac4e306b5a3865e44a
Source: 889097B98882CF54D9ADA009D12B5E046C8DE7C1.34.drString found in binary or memory: http://generalivitalityerleben.de/ls.php?t=660699ea&token=8ba3f9a5190d4574b8fdb4ac4e306b5a3865e44ane
Source: C07DF163499366D56FA5104974A4679545DF6E5C.34.drString found in binary or memory: http://generalivitalityerleben.de/necko:classified1strongly-framed1request-methodGETrequest-Accept-E
Source: 461FF00D331429AAA371A2C4601DAFB18A84C363.34.drString found in binary or memory: http://generalivitalityerleben.de/track.php?domain=generalivitalityerleben.de&toggle=browserjs&uid=M
Source: places.sqlite-wal.34.drString found in binary or memory: http://generalivitalityerleben.ded
Source: cert9.db-journal.34.dr, cert9.db.34.drString found in binary or memory: http://ocsp.digicert.com0
Source: cert9.db-journal.34.dr, cert9.db.34.drString found in binary or memory: http://ocsp.pki.goog/gsr202
Source: places.sqlite-wal.34.drString found in binary or memory: http://wiki.ubuntu.com
Source: places.sqlite-wal.34.drString found in binary or memory: http://wiki.ubuntu.com/moc.utnubu.ikiw.
Source: places.sqlite-wal.34.drString found in binary or memory: http://www.debian.org
Source: places.sqlite-wal.34.drString found in binary or memory: http://www.debian.org/gro.naibed.www.
Source: D2A64B5E2F392B99B4EBC1553A17EA010F0E8891.34.drString found in binary or memory: http://www.google.com/adsense/domains/caf.js?abp=1
Source: D2A64B5E2F392B99B4EBC1553A17EA010F0E8891.34.drString found in binary or memory: http://www.google.com/adsense/domains/caf.js?abp=1necko:classified1strongly-framed1request-methodGET
Source: places.sqlite-wal.34.drString found in binary or memory: http://www.ubuntu.com
Source: places.sqlite-wal.34.drString found in binary or memory: http://www.ubuntu.com/moc.utnubu.www.
Source: places.sqlite-wal.34.drString found in binary or memory: https://answers.launchpad.net
Source: places.sqlite-wal.34.drString found in binary or memory: https://answers.launchpad.net/ubuntu/
Source: 7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drString found in binary or memory: https://cloud.google.com/contact
Source: 7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: D2A64B5E2F392B99B4EBC1553A17EA010F0E8891.34.drString found in binary or memory: https://csp.withgoogle.com/csp/ads-afs-ui
Source: D2A64B5E2F392B99B4EBC1553A17EA010F0E8891.34.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/ads-afs-ui
Source: 7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: 7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: 7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: 64DB6886C6BE539A67BFC0AB0D0B8C0668B73B0B.34.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js?domain=generalivitalityerleben.de&client=dp-te
Source: cert9.db-journal.34.dr, cert9.db.34.drString found in binary or memory: https://pki.goog/repository/0
Source: 7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: 7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drString found in binary or memory: https://recaptcha.net
Source: C389DE279BF5275924497D5B33D1F1900116E591.34.drString found in binary or memory: https://snippets.cdn.mozilla.net/us-west/bundles-pregen/Firefox/en-us/default.json
Source: 7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drString found in binary or memory: https://support.google.com/recaptcha
Source: 7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: 7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: places.sqlite-wal.34.drString found in binary or memory: https://support.mozilla.org
Source: places.sqlite-wal.34.drString found in binary or memory: https://support.mozilla.org/en-US/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=fire
Source: places.sqlite-wal.34.drString found in binary or memory: https://support.mozilla.org/en-US/products/firefoxgro.allizom.troppus.
Source: D2A64B5E2F392B99B4EBC1553A17EA010F0E8891.34.drString found in binary or memory: https://www.adsensecustomsearchads.com
Source: cert9.db-journal.34.dr, cert9.db.34.drString found in binary or memory: https://www.digicert.com/CPS0
Source: B13A714441C11853FE6BA40EFF6C7097378009F7.34.drString found in binary or memory: https://www.google.com/recaptcha/api.js
Source: 7D8BBF6E94639C1C939058A12AE541F5BD654619.34.dr, B13A714441C11853FE6BA40EFF6C7097378009F7.34.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: 64DB6886C6BE539A67BFC0AB0D0B8C0668B73B0B.34.drString found in binary or memory: https://www.googleadservices.com/pagead/p3p.xml
Source: 7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__.
Source: B13A714441C11853FE6BA40EFF6C7097378009F7.34.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__en.js
Source: places.sqlite-wal.34.drString found in binary or memory: https://www.mozilla.org
Source: places.sqlite-wal.34.drString found in binary or memory: https://www.mozilla.org/en-US/about/gro.allizom.www.
Source: places.sqlite-wal.34.drString found in binary or memory: https://www.mozilla.org/en-US/contribute/gro.allizom.www.
Source: places.sqlite-wal.34.drString found in binary or memory: https://www.mozilla.org/en-US/firefox/central/gro.allizom.www.
Source: places.sqlite-wal.34.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
Source: places.sqlite-wal.34.drString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
Source: places.sqlite-wal.34.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: unknownNetwork traffic detected: HTTP traffic on port 58602 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58582
Source: unknownNetwork traffic detected: HTTP traffic on port 37304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58580
Source: unknownNetwork traffic detected: HTTP traffic on port 35102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 37312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 37314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58606
Source: unknownNetwork traffic detected: HTTP traffic on port 58596 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58602
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58594
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58572
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.20:58572 version: TLS 1.2
Source: classification engineClassification label: clean1.lin@0/72@26/0
Source: /usr/bin/exo-open (PID: 4776)Directory: /home/james/.cacheJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/exo-1/exo-helper-1 (PID: 4784)Directory: /home/james/.cacheJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/exo-1/exo-helper-1 (PID: 4784)Directory: /home/james/.localJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/exo-1/exo-helper-1 (PID: 4784)Directory: /home/james/.configJump to behavior
Source: /usr/lib/firefox/firefox (PID: 4791)Directory: /home/james/.cacheJump to behavior
Source: /usr/bin/exo-open (PID: 4776)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/exo-1/exo-helper-1 (PID: 4784)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/firefox/firefox (PID: 4791)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/firefox/firefox (PID: 4819)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/dbus-launch (PID: 4853)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/firefox/firefox (PID: 4924)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/firefox/firefox (PID: 4976)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/firefox/firefox (PID: 5020)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/firefox/firefox (PID: 4833)Arguments: /usr/bin/lsb_release -> /usr/bin/python3 -Es /usr/bin/lsb_release -idrcJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Hidden Files and Directories
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1417466 URL: http://generalivitalityerleben.de Startdate: 29/03/2024 Architecture: LINUX Score: 1 32 generalivitalityerleben.de 104.247.81.50, 38740, 80 TEAMINTERNET-CA-ASCA Canada 2->32 34 d38psrni17bvxu.cloudfront.net 18.160.64.11, 37394, 37396, 80 MIT-GATEWAYSUS United States 2->34 36 10 other IPs or domains 2->36 10 exo-open 2->10         started        process3 process4 12 exo-open 10->12         started        process5 14 exo-open exo-helper-1 12->14         started        process6 16 exo-helper-1 sensible-browser x-www-browser firefox 14->16         started        process7 18 firefox firefox 16->18         started        20 firefox firefox 16->20         started        22 firefox firefox 16->22         started        24 5 other processes 16->24 process8 26 firefox 18->26         started        28 firefox 20->28         started        30 firefox 22->30         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://generalivitalityerleben.de0%Avira URL Cloudsafe
No Antivirus matches
SourceDetectionScannerLabelLink
prod.balrog.prod.cloudops.mozgcp.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://recaptcha.net0%URL Reputationsafe
https://pki.goog/repository/00%URL Reputationsafe
http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
http://generalivitalityerleben.ded0%Avira URL Cloudsafe
https://www.gstatic.c..?/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__.0%Avira URL Cloudsafe
http://generalivitalityerleben.de/track.php?domain=generalivitalityerleben.de&toggle=browserjs&uid=MTcxMTcwODY1MC44MjU2OjhjYzE0NzdhZmZhOTBmNGYzM2ViMGFkZjc2NTk4ZDA3OGJkMTY2MjM5MTM3NDg1YWI3NTgyODcyYTkwMTI1YmU6NjYwNjk5ZWFjOTkwMw%3D%3D0%Avira URL Cloudsafe
https://csp.withgoogle.com/csp/ads-afs-ui0%Avira URL Cloudsafe
http://generalivitalityerleben.de/favicon.ico0%Avira URL Cloudsafe
https://csp.withgoogle.com/csp/report-to/ads-afs-ui0%Avira URL Cloudsafe
https://csp.withgoogle.com/csp/ads-afs-ui0%VirustotalBrowse
http://generalivitalityerleben.de/ls.php?t=660699ea&token=8ba3f9a5190d4574b8fdb4ac4e306b5a3865e44a0%Avira URL Cloudsafe
http://generalivitalityerleben.de/ls.php?t=660699ea&token=8ba3f9a5190d4574b8fdb4ac4e306b5a3865e44ane0%Avira URL Cloudsafe
https://csp.withgoogle.com/csp/report-to/ads-afs-ui0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
prod.balrog.prod.cloudops.mozgcp.net
35.244.181.201
truefalseunknown
www3.l.google.com
142.251.163.113
truefalse
    high
    www.google.com
    142.251.167.103
    truefalse
      high
      www.mydomaincontact.com
      63.35.168.109
      truefalse
        high
        generalivitalityerleben.de
        104.247.81.50
        truefalse
          unknown
          d228z91au11ukj.cloudfront.net
          3.163.115.82
          truefalse
            high
            d38psrni17bvxu.cloudfront.net
            18.160.64.11
            truefalse
              high
              push.services.mozilla.com
              unknown
              unknownfalse
                high
                www.adsensecustomsearchads.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  http://www.google.com/adsense/domains/caf.js?abp=1false
                    high
                    http://d38psrni17bvxu.cloudfront.net/fonts/Port_Lligat_Slab/latin.woff2false
                      high
                      http://generalivitalityerleben.de/track.php?domain=generalivitalityerleben.de&toggle=browserjs&uid=MTcxMTcwODY1MC44MjU2OjhjYzE0NzdhZmZhOTBmNGYzM2ViMGFkZjc2NTk4ZDA3OGJkMTY2MjM5MTM3NDg1YWI3NTgyODcyYTkwMTI1YmU6NjYwNjk5ZWFjOTkwMw%3D%3Dfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.pngfalse
                        high
                        http://generalivitalityerleben.de/favicon.icofalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yffalse
                          high
                          https://www.google.com/recaptcha/api.jsfalse
                            high
                            https://www.google.com/recaptcha/api2/bframe?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1bfalse
                              high
                              http://generalivitalityerleben.de/ls.php?t=660699ea&token=8ba3f9a5190d4574b8fdb4ac4e306b5a3865e44afalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.google.com/js/bg/OMzbJ87gkB5MAUky6mmDB4mflkEza4rQHUJNCD4hS_4.jsfalse
                                high
                                http://generalivitalityerleben.de/false
                                  unknown
                                  https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=normal&s=txwxami4Pu0Mc2du6o5eFzRwXsZPWKOWu248W-z55Oda3eDa2FplFQhZ9eJnqvqsAf1-bPAtNxN4kEEuXmVA1-OrIWJzPAebzlOtKgNMW1I10za_HCe9aLiAyQAeWcF2ckWUwcEy1-gOOoLhABTkVvzyQ1Iq5LsKlYQTdySjU-UBFGLIXQ3HGRxKCMr_7D-NKAEQqgbrRwUS1FYjRfuQLnZ5Hi3eYBcoUcqyLcqaT3WnYLVjuY2YKyM4ia4rHGsfxbnl9fZMJY_joAyrsjTOykF8Roi8O_8&cb=dfd6i1wqqfr1false
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://generalivitalityerleben.deplaces.sqlite-wal.34.drfalse
                                      unknown
                                      https://developers.google.com/recaptcha/docs/faq#localhost_support7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drfalse
                                        high
                                        http://generalivitalityerleben.dedplaces.sqlite-wal.34.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.debian.org/gro.naibed.www.places.sqlite-wal.34.drfalse
                                          high
                                          https://support.google.com/recaptcha#62627367D8BBF6E94639C1C939058A12AE541F5BD654619.34.drfalse
                                            high
                                            http://www.ubuntu.complaces.sqlite-wal.34.drfalse
                                              high
                                              https://www.gstatic.c..?/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__.7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drfalse
                                              • Avira URL Cloud: safe
                                              low
                                              https://csp.withgoogle.com/csp/ads-afs-uiD2A64B5E2F392B99B4EBC1553A17EA010F0E8891.34.drfalse
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://support.google.com/recaptcha/?hl=en#62238287D8BBF6E94639C1C939058A12AE541F5BD654619.34.drfalse
                                                high
                                                https://cloud.google.com/contact7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drfalse
                                                  high
                                                  http://www.ubuntu.com/moc.utnubu.www.places.sqlite-wal.34.drfalse
                                                    high
                                                    https://support.mozilla.org/en-US/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=fireplaces.sqlite-wal.34.drfalse
                                                      high
                                                      https://csp.withgoogle.com/csp/report-to/ads-afs-uiD2A64B5E2F392B99B4EBC1553A17EA010F0E8891.34.drfalse
                                                      • 0%, Virustotal, Browse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.google.com/recaptcha/api2/7D8BBF6E94639C1C939058A12AE541F5BD654619.34.dr, B13A714441C11853FE6BA40EFF6C7097378009F7.34.drfalse
                                                        high
                                                        http://www.google.com/adsense/domains/caf.js?abp=1necko:classified1strongly-framed1request-methodGETD2A64B5E2F392B99B4EBC1553A17EA010F0E8891.34.drfalse
                                                          high
                                                          https://support.google.com/recaptcha7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drfalse
                                                            high
                                                            http://www.debian.orgplaces.sqlite-wal.34.drfalse
                                                              high
                                                              http://d38psrni17bvxu.cloudfront.net/fonts/Port_Lligat_Slab/latin.woff2strongly-framed1request-metho839982DA66E6AEDA16AF11C596104840CF7B7BD8.34.drfalse
                                                                high
                                                                https://support.mozilla.org/en-US/products/firefoxgro.allizom.troppus.places.sqlite-wal.34.drfalse
                                                                  high
                                                                  https://cloud.google.com/recaptcha-enterprise/billing-information7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drfalse
                                                                    high
                                                                    https://www.adsensecustomsearchads.comD2A64B5E2F392B99B4EBC1553A17EA010F0E8891.34.drfalse
                                                                      high
                                                                      http://generalivitalityerleben.de/ls.php?t=660699ea&token=8ba3f9a5190d4574b8fdb4ac4e306b5a3865e44ane889097B98882CF54D9ADA009D12B5E046C8DE7C1.34.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://recaptcha.net7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://generalivitalityerleben.de/generalivitalityerleben.deed.nebelreytilativilareneg.dplaces.sqlite-wal.34.drfalse
                                                                        unknown
                                                                        http://wiki.ubuntu.com/moc.utnubu.ikiw.places.sqlite-wal.34.drfalse
                                                                          high
                                                                          https://pki.goog/repository/0cert9.db-journal.34.dr, cert9.db.34.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://answers.launchpad.net/ubuntu/places.sqlite-wal.34.drfalse
                                                                            high
                                                                            https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drfalse
                                                                              high
                                                                              http://generalivitalityerleben.de/necko:classified1strongly-framed1request-methodGETrequest-Accept-EC07DF163499366D56FA5104974A4679545DF6E5C.34.drfalse
                                                                                unknown
                                                                                https://play.google.com/log?format=json&hasfast=true7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drfalse
                                                                                  high
                                                                                  https://answers.launchpad.netplaces.sqlite-wal.34.drfalse
                                                                                    high
                                                                                    https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca7D8BBF6E94639C1C939058A12AE541F5BD654619.34.drfalse
                                                                                      high
                                                                                      http://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.pngnecko:classi1DBCF2C5F4A9AAB308F13D41AB219EA85A810612.34.drfalse
                                                                                        high
                                                                                        http://generalivitalityerleben.de/favicon.icostrongly-framed1request-methodGETresponse-headHTTP/1.194906F1366ECE8E653DCF09415624072CF1772FB.34.drfalse
                                                                                          unknown
                                                                                          http://wiki.ubuntu.complaces.sqlite-wal.34.drfalse
                                                                                            high
                                                                                            http://generalivitalityerleben.de/ed.nebelreytilativilareneg.dplaces.sqlite-wal.34.drfalse
                                                                                              unknown
                                                                                              https://support.mozilla.orgplaces.sqlite-wal.34.drfalse
                                                                                                high
                                                                                                http://crl.pki.goog/gsr2/gsr2.crl0?cert9.db-journal.34.dr, cert9.db.34.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://generalivitalityerleben.de/track.php?domain=generalivitalityerleben.de&toggle=browserjs&uid=M461FF00D331429AAA371A2C4601DAFB18A84C363.34.drfalse
                                                                                                  unknown
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  35.244.181.201
                                                                                                  prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  3.163.115.82
                                                                                                  d228z91au11ukj.cloudfront.netUnited States
                                                                                                  16509AMAZON-02USfalse
                                                                                                  104.247.81.50
                                                                                                  generalivitalityerleben.deCanada
                                                                                                  206834TEAMINTERNET-CA-ASCAfalse
                                                                                                  18.160.64.11
                                                                                                  d38psrni17bvxu.cloudfront.netUnited States
                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                  142.251.167.103
                                                                                                  www.google.comUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  142.251.163.113
                                                                                                  www3.l.google.comUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  No context
                                                                                                  No context
                                                                                                  No context
                                                                                                  No context
                                                                                                  No context
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:very short file (no magic)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1
                                                                                                  Entropy (8bit):0.0
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3::
                                                                                                  MD5:93B885ADFE0DA089CDF634904FD59F71
                                                                                                  SHA1:5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F
                                                                                                  SHA-256:6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D
                                                                                                  SHA-512:B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):12503
                                                                                                  Entropy (8bit):7.67109935844121
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2HaqMdwnU3dwnUX:vD4N54IsHVjdN1tD7lODLDMeM8
                                                                                                  MD5:D2D5EA0FCBA75016D642965174030424
                                                                                                  SHA1:2EE668A4DD1ECF770BF0F517D9EBC803752808B7
                                                                                                  SHA-256:DF0C7AF09524E5E1B01255799EE627FE624429ED9DEA8767BB91785461D3F245
                                                                                                  SHA-512:6A81E9FAC1F658942E197E4082E535AABD81C6A0625A9B50975AE80F86CD25F49ADA2CCDA39A5BC662FD746EFED9B64E585DBD678C9CE970871921297A5AEE8E
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 335544320
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1439
                                                                                                  Entropy (8bit):5.4992682191624835
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:XH7g/PWB+Icihr8A9lXHWszvrdU+aez4io6rHQwW8pqDdU+zmCzD7GoQwW8pqp9n:XbgGoGrbBvrd7GmwwVsd7YwVUyI
                                                                                                  MD5:A5566BCD470A9785F21341DD77894E23
                                                                                                  SHA1:F868030870242584DC75F7C3EB0207F6C3898891
                                                                                                  SHA-256:924A0C8FEBD868E91EAC0C9E791372915165E47B7CB4B9167D9B4C9696EDC1E9
                                                                                                  SHA-512:6493FA05FC8FD0E21085983BE9EF01E3DF3EF31CA0EB712D8748CEC8DE240BA9D769EA4B4D6175699BF4F021E29D5F4F68867A8F1B9EC9A6559694FA437E15DA
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:....................r.ti.0........f...f...F...............:http://generalivitalityerleben.de/track.php?domain=generalivitalityerleben.de&toggle=browserjs&uid=MTcxMTcwODY1MC44MjU2OjhjYzE0NzdhZmZhOTBmNGYzM2ViMGFkZjc2NTk4ZDA3OGJkMTY2MjM5MTM3NDg1YWI3NTgyODcyYTkwMTI1YmU6NjYwNjk5ZWFjOTkwMw%3D%3D.necko:classified.1.strongly-framed.1.request-method.GET.request-Accept-Encoding.gzip, deflate.response-head.HTTP/1.1 200 OK..Server: nginx..Date: Fri, 29 Mar 2024 10:37:31 GMT..Content-Type: text/html; charset=UTF-8..Vary: Accept-Encoding..X-Custom-Track: browserjs..Accept-CH: viewport-width, dpr, device-memory, rtt, downlink, ect, ua, ua-full-version, ua-platform, ua-platform-version, ua-arch, ua-model, ua-mobile..Accept-CH-Lifetime: 30..Access-Control-Allow-Origin: *..Content-Encoding: gzip...original-response-headers.Server: nginx..Date: Fri, 29 Mar 2024 10:37:31 GMT..Content-Type: text/html; charset=UTF-8..Transfer-Encoding: chunked..Connection: keep-alive..Vary: Accept-Encoding..X-Custom-Track:
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):8138
                                                                                                  Entropy (8bit):6.116234968098612
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:ECAMQ97LtOuSIr33CsqqU4MQ97LtOuSIr33CsqqoGQQMnfbaIVcwsGs3NM+60NUt:p4BDRj3C/2BDRj3C/ffbaI8j3ql0m0E
                                                                                                  MD5:AEA33CD87870CBAF674E5ADF2F3700DB
                                                                                                  SHA1:F9524B1CBC91A06C09DE8593EAB28140EB178B14
                                                                                                  SHA-256:21E20DBF20D4C29DCB27FED1F44AA330686B94A3D38A1CF80B28949AB4A359D6
                                                                                                  SHA-512:D9E28DBE629777B0BAB758C5744DAC7F7009ACC410D5C9E58717688562C2108C902DCF21698DAE6679EE551EE71BEBD18CC11538047B8F731ED5D606794FBF17
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:__sasCookie({"_cookies_":[{"_value_":"ID=b15f20203ec73e92:T=1711708652:RT=1711708652:S=ALNI_MbJuiDbsZY2mn6qpinU3mTD6dxUAg","_expires_":1745404652,"_path_":"/","_domain_":"generalivitalityerleben.de","_version_":1},{"_value_":"UID=00000dd6c213769b:T=1711708652:RT=1711708652:S=ALNI_MZguzJYKPE547S2kZ8BAU_hhHiBeg","_expires_":1745404652,"_path_":"/","_domain_":"generalivitalityerleben.de","_version_":2}]});.............f...f...F...............:https://partner.googleadservices.com/gampad/cookie.js?domain=generalivitalityerleben.de&client=dp-teaminternet04_3ph&product=SAS&callback=__sasCookie.necko:classified.1.strongly-framed.1.security-info.FnhllAKWRHGAlo+ESXykKAAAAAAAAAAAwAAAAAAAAEaphjojH6pBabDSgSnsfLHeAAAAAgAAAAAAAAAAAAAAAAAAAAEAMQFmCjImkVxP+7sgiYWmMt8FvcOXmlQiTNWFiWlrbpbqgwAAAAAAAAWYMIIFlDCCA3ygAwIBAgIQAVXit4bugToK6wm+0y5lHjANBgkqhkiG9w0BAQsFADCBkjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNhbiBGcmFuY2lzY28xKjAoBgNVBAoMIVRoZSBVbml2ZXJzZSBTZWN1cml0eSBDb21wYW55IEx0ZDEqMC
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:ASCII text, with very long lines (596)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):262144
                                                                                                  Entropy (8bit):5.76751877975491
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6144:7e12TUiguoFUSHHP/6BGmLDyS8qggdX1O1BOU0Ff1jNi6CG9Ks/mIvJBngQ7Pin:7e12rSHPSBGm98q91OOf9Ni6CG9/xuQe
                                                                                                  MD5:DD6A49BED9E739084198268DFF68CB18
                                                                                                  SHA1:FADDF6EEDFF0F30BFBFDA6D98E7852205F1703E5
                                                                                                  SHA-256:2934BAC6BADCF661805FCB0BAEC7A3179F86A6FE04FDE8144C743BD9568320B3
                                                                                                  SHA-512:6FF40DE3C098DD4240A0D642DD34F584DDCDF7C33FC58BA9198D0ED5D4C8C99DBABC8593582559D60829B43E8906378AD3C7CC2E3B2660E38BE95CCC100DF596
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var nA=function(){return[function(M,a,q,C,W,O){return 4>(M>>((W=[2,1,9],M&101)==M&&(qT||D[40](22,"Edge"),CA||(qT(),CA=a),Pj.add(q,C)),W)[0]&8)&&5<=(M>>W[1]&7)&&(D[8](W[0],function(Y){S[24](28,0,"end",Y,a)},wT),t[6](W[2],!1,wT)||Z[33](5)),O},function(M,a,q,C,W,O,Y,P){return 2==(M+1&(M-6<<1<(((P=[22,57,33],10)>(M<<2&12)&&10<=(M>>1&11)&&(C=new be,Y=I[24](37,C,a,q)),M&42)==M&&(Y=Hj('<textarea id="'+J[41](3,a)+'" name="'+J[41](P[2],q)+'" class="g-recaptcha-response"></textarea>')),M)&&(M-2^P[0])>=M&&(D[25](61,.a,DG)||D[25](P[1],a,Sf)?C=c[P[2]](36,a):(a instanceof Ur?q=c[P[2]](32,Z[3](31,a)):(a instanceof IN?W=c[P[2]](12,t[44](70,a).toString
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11460, version 1.0
                                                                                                  Category:dropped
                                                                                                  Size (bytes):12767
                                                                                                  Entropy (8bit):7.947018185020244
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:gcpq49GKf6yqgaYNBeNU+xSlgtu6bbhUEbsqv+80+8F:gH4xyj0erSuM6Kt6IF
                                                                                                  MD5:7E13E47BEEE3C8DB41D2A0419F553AB4
                                                                                                  SHA1:16D68E5D367C3954CABD40F320F8A74161DB7400
                                                                                                  SHA-256:730B51CEC6E1179AAB6C5C73C56066011BE2B537747B5A2FF11597697EB56968
                                                                                                  SHA-512:61F1471C5AB69C8FEEF84BF6EBEEAAEFD13799B98ED896D939B9B0064C4C3ADA52A488559CB94A999DBE0C49D4CEE89F158AE7B73E93840402F5756F1B3D79E9
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:wOF2......,.......v...,l............................\.(.`..D...........,..6.$..T. .....Q.|Y.".8..*/.........!y"C....DL.. ..RyB...[.r....ly.aJ.`....f.3.m.Or....f.#.......D..J.Ra` b4b..N.q.m..tQ}..zH.......U.C#_.U...@...#...j....kN~>@a.K^.N;.N~.....t.....?u..:.].....^..@.C....f.u.HH...Dt@l..S.3.......rj3.m..&K...)V.]..x ..u..-..2c..'..>......;.:.U?T@..[>.a..F.r..2._.._.}..,..v.v...u..E..Ry:@.S:'%.....i...9..uu[5.OO.{mV.\m..f\......R.8...].5.#0i.^.4.0...E.....=.. .x....qs....{"c..8.....+.N....xn.s.F..............4.7.h.S..Y.g$..Ud......6b...4;.....!.Y.X...8.$K..J M..,9.l.&........g`<...;....V.U..F..6...f.\Q6C...Tp#.b..@..!..\&.ep....f.M0.(...!.......w. .g.9o>......F...$..*.u0`;.%|Ii.....X.f....5 ..r2(..v..h%F.F..l<......hv..'.....#I.JI!>./...s....r.......:.....AQ...8./......:x...#&7...u.@...,.............7.3qv..u../.u............n..Z;..T.O.......(.q..v....S(......a.=..}x.C.%.$b..O..7G.H....VZc+.k..H.&..Ky.d.....1N..v.f.M.[`..';:. .!...R.-/.t$.U...@.c......A..R2.S..:..
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1769
                                                                                                  Entropy (8bit):5.784091715271859
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:YWuZdbmwwSRjlki7GxuiodHwSRzjlki7GxuiByT:6ZdyNSRCihiodQSRzCihiC
                                                                                                  MD5:BAD28D215A9645336DABDEF4F7050CDD
                                                                                                  SHA1:9376AC5AE2A97D7299C78C6CEDACF321D1D47335
                                                                                                  SHA-256:890BBE560CA01CC764927C8AE62D5007C8A31628B3CE00B33F3BD745C28C91EE
                                                                                                  SHA-512:0E9AB275CCF1CB6E97B71009B6D956E8333FFD33C3D049BC9A5FF6672091FE6097A33B504D84B6A431B8737555D9E67300A551243B6E2135A3CA74096D297DDA
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:{"success":true}z..8x.........f...f...F..........c....:http://generalivitalityerleben.de/ls.php?t=660699ea&token=8ba3f9a5190d4574b8fdb4ac4e306b5a3865e44a.necko:classified.1.strongly-framed.1.request-method.GET.response-head.HTTP/1.1 201 Created..Server: nginx..Date: Fri, 29 Mar 2024 10:37:31 GMT..Content-Type: text/javascript;charset=UTF-8..Accept-CH: viewport-width, dpr, device-memory, rtt, downlink, ect, ua, ua-full-version, ua-platform, ua-platform-version, ua-arch, ua-model, ua-mobile..Accept-CH-Lifetime: 30..Charset: utf-8..Access-Control-Allow-Methods: POST, OPTIONS..Access-Control-Max-Age: 86400..X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_Ci0Qx/j7nU6foztJQP23LA2EyVRTLDzidl5KHmibqKd3+Z//ABNl1A/kkjcsfwhg2LdX8zjHNSYeQm+XVEiy2w==...original-response-headers.Server: nginx..Date: Fri, 29 Mar 2024 10:37:31 GMT..Content-Type: text/javascript;charset=UTF-8..Transfer-Encoding: chunked..Con
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):640
                                                                                                  Entropy (8bit):5.376680540299143
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:n3fql5DoSZdHA9lX51mHdi5JeQDIcpuYSI5di5JeQDIcpuYaAp4p7J:nPc7HA9lXOdUqib5dUqimJ
                                                                                                  MD5:51174421A64C9D47B8E1DE11E08B8BE8
                                                                                                  SHA1:A3AB880B22215FC1E353CE2113641276858B4520
                                                                                                  SHA-256:AF79A11D6D618C797D730426B47990CA71DBE6CFBAAB230DA23E0D84D87A8885
                                                                                                  SHA-512:37C0D075B4D6CEE37CF5B850068FE1275CE0044B8ADB6F45D55BF3DEE63E39445EB714D6C5280BBDD4D54219D33041AE1FF3CD84245DDF85E5EBF7F5A49722E1
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.|.K........f...f...F...f..k........:http://generalivitalityerleben.de/favicon.ico.strongly-framed.1.request-method.GET.response-head.HTTP/1.1 200 OK..Server: nginx..Date: Fri, 29 Mar 2024 10:37:31 GMT..Content-Type: image/x-icon..Content-Length: 0..Last-Modified: Thu, 30 Nov 2023 13:41:22 GMT..ETag: "65689102-0"..Accept-Ranges: bytes...original-response-headers.Server: nginx..Date: Fri, 29 Mar 2024 10:37:31 GMT..Content-Type: image/x-icon..Content-Length: 0..Last-Modified: Thu, 30 Nov 2023 13:41:22 GMT..Connection: keep-alive..ETag: "65689102-0"..Accept-Ranges: bytes...net-response-time-onstart.136.net-response-time-onstop.138.....
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):8278
                                                                                                  Entropy (8bit):6.158634082029881
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:f7zdsu9tRQ+3rXMcq0K1TSc3KFie8MZ1ithKgQ80rT5FHehQgMxFJz48t8Qkcii+:fviux3rXKJxhMRe8jjt8+RZFPPm
                                                                                                  MD5:10541E938D8EE03D29D61E62D97682A3
                                                                                                  SHA1:91E5CF806E4434DA9E76955E9836D8ECF4A9975D
                                                                                                  SHA-256:BFC5EC83FA61AB2283376420CD85EB8A5A5889474600EC3FE989258C5E04A767
                                                                                                  SHA-512:2E93F7EDCDA4D4171262E3BC17DE5C7575D2B57D1B3F47A6B12F64EA5835980E091F5CA852DD16F01A3BDECE832822F4123A34BFE86696ED79D8A7729E4213D0
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;po.src='https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-wEVSdqKc5hf9vkWC9kAmVRAEa11o8QNGecO6p5G2xGj+RmQhgDqFDCRdpfSr1VUf';var e=d.querySelector('script[nonce]'),n=e&&(e['nonce']||e.getAttribute('nonce'));if(n){po.setAttribute('nonce',n);}var s=d.getElementsByTagName('script')[0];s.parentNode.insertBefore(po, s);})();.qa...........f...f...F...f......(....:https://www.google.com/recaptcha/api.js.necko:classified.1.strongly-framed.1.security-info.FnhllAKWRHGAlo+ESXyk
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 3877044224
                                                                                                  Category:dropped
                                                                                                  Size (bytes):7782
                                                                                                  Entropy (8bit):7.851192958228092
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:mOyMvdCGSzp7joHDyT2S8TNISOtg92KkYtdVinNldxi/m:mOXcGSlfoHDBpIblKkSVidxiu
                                                                                                  MD5:289C03E1A1B4E532FA83FBA5DD9569E7
                                                                                                  SHA1:40E49778EA1CBDBC041CEDDC21806FFA0FE46311
                                                                                                  SHA-256:859613EC32CE064877DEB2CCAF52F9AC5825412A38943767C1C68415EA2D9BA2
                                                                                                  SHA-512:47AB487A35B4C7B5BEC96B17DB39E6919216C8D0CB04D9B632019005395BF33DB7824C128AF9BA5C80109074E5AB89049F78B6AEE1AEA1AA9102DC71A78BB264
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:...........[[w..~...B....!..dc.k......r...@H.$.x.....[....d........uUs..vu.l}:....~.yH_...z^7;.k..l^I.O...u....?.......u..yZ.~.^.U?.>...4.o...S...O;'...Y..4......p.C.:w..13..U.qi...{...eCq.?./?.4..[u..?.......Z..T.......1?>....Z...On.i...Xs..z.8.4/..v....O'j.l}......R/.[.....T?|......8%.F..WR. ......T..e..........l..UR.I...n...w8b.....<.}b=VR..0'.7.c....VI.l....d.u.gAe.t.B....X%.h........e.....-...KN..+.t;....*jN.......ZA.qc....].9..m......g..sd......$?..L.1..+)..._... ...tO...........&..I..fqw.{...t.g........aA!......_.p..Mg%..{l..@2.9..ln.%.Kjq<.[.Y.~.W....?...>8`[..s!=.|..L...MD.?.....H....;$..iZN/..M.@...m3.F...K.>M.l~.......>2oM.n..##.8y....,...iq.d.x...K...L..^.r..I. G...d.k;wm.y.%..W...H...g...>.g..c.bF,...E"....F"..&..m....B..K...B.h.)QA..O..M.)... .q=...t....@...O.{...>..A..q.^...C.;b.AD.B{.q.y8 .........>....w..eCG}...>.,........a+#u.v>.....Q..|.h@D.uK.C..I...;..[...>.O.O......-.....&...+.....R+.H.....c=VR.........|
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):7571
                                                                                                  Entropy (8bit):6.068541953012854
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:0ZTOBDRjaCDq2Ml5UunClTOBDRjaCDq2Ml5UunCffbaI8j3qKcUccUd:0ZCBDRewqXl5UuClCBDRewqXl5UuCfTZ
                                                                                                  MD5:8780564944245C646FE41D6379C51CA5
                                                                                                  SHA1:1BE14FB09C193B23CEAFDFFA7B9FB481DB31FC1D
                                                                                                  SHA-256:C2102C7B60D2978739DAC0DB37A891AD4D35A3B13F48F3CBD40C9710B4C1D952
                                                                                                  SHA-512:2936AA7EE03C0819A93DBE879EA76BD7F11DD03F900776152C8525E69A1481A427621148B9BC5B214152315F3EA5DC3B23D5AC8187C76A95D97EBDBD4427109D
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:{}..qS.?6........f...f...F...f..C...S....:https://snippets.cdn.mozilla.net/us-west/bundles-pregen/Firefox/en-us/default.json.necko:classified.1.strongly-framed.1.security-info.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
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:gzip compressed data, max compression, original size modulo 2^32 231604224
                                                                                                  Category:dropped
                                                                                                  Size (bytes):54601
                                                                                                  Entropy (8bit):7.991285276674122
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:768:hKd2kVk6BDYDX6NGlaLlKmbrx3tKqCP4mL7qcFJk3/9D/oqqctvjvxNg6u:Q0ky+W4b9tt+4+O3lHdLvxNLu
                                                                                                  MD5:D8AC723C766826722C167899A1308E8D
                                                                                                  SHA1:1F09FF73E8EFFE7C27392035D1EE9EBB81D95E6D
                                                                                                  SHA-256:51B7894C47E0A282A2777596C7275E7B84CC80A706F7FDEAE4C1EF8CB96B7B1D
                                                                                                  SHA-512:AC9F793D942F3ACFF6245EDCDDD54C49F2159210D20730048C856AB6E0567E70E2037D8F40D8566C1DB130D17038761929C78CE128AFD2AB7132AAE7BB819CBB
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:...........;kw.8......9.&n....v..R`..Ba..l.d.....v..6....d[NR..w.[+.4...&9..."J.t1...i...'./..m....E..L7.^.......J..[Di..-9.'&...YJ<.9..%.Z..3.@...e.....4/,m.(...t..!.CK...........A.....5sF...Xni^:%Q.k.4..1.4...K...L....".....?.7y...A.z.i&..".3sN.....7..{./...5.Cg.{....?.|<]....^....../....w.....i..f..4.YR..../Xj..v......~tu\.gQ2..$/.z..z.g....|..n.|.....r..@..s..:..9.e.g.e.1o...D.D..T.FY^.M.by..........$....4#J.wy...1...;...$W...7..................1.p.yzu.e......{R.=.sy6}}I.....wu.}|7u.O.0o.......r|x.xwy6}......H..^....u....l.].=7.>.b..~.5..||9G.4...|...Z...j.{j...E.N.k.N..X1.V.K.e.= ..%A....4aV{`^.x.,2...xe...j.....`4.).3...7..s....(a ......m.K.B...t......e.Y.fYZ..........h....;n..Z.GV.....g.qFZ....qJI.>..N.n....),I.#...s......|' .+.m?..R.5..n..1...d./.N.."E.8....].a..Z..@i.$I.....Z-...C....xP.iF... .9.A,....tH/..Q.k=.Pb...^......]./.|=.o[g...3..12..;b.....S...dlS..a..u:.<....t(.]....&~..3..v."...-4......P../.4.5.V(."..>..9....Z.
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):16
                                                                                                  Entropy (8bit):0.3372900666170139
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:kl:s
                                                                                                  MD5:076933FF9904D1110D896E2C525E39E5
                                                                                                  SHA1:4188442577FA77F25820D9B2D01CC446E30684AC
                                                                                                  SHA-256:4CBBD8CA5215B8D161AEC181A74B694F4E24B001D5B081DC0030ED797A8973E0
                                                                                                  SHA-512:6FCEE9A7B7A7B821D241C03C82377928BC6882E7A08C78A4221199BFA220CDC55212273018EE613317C8293BB8D1CE08D1E017508E94E06AB85A734C99C7CC34
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):232
                                                                                                  Entropy (8bit):3.59524688231097
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VUystlMl3YLLLLLLLLLLLZ69kHrRbXq6Eeqy8A5ljGR9:ek3klm7eQA5Nq
                                                                                                  MD5:D886A47C89D9C49C795DA345BC236990
                                                                                                  SHA1:59E863E0D2B4E428D8C738D48FA0F6F7BAC36849
                                                                                                  SHA-256:A03C5E2656D2F292BF5794C8EEB8D223CD6BA4F4BFB2ED1F325460E879D0BCF7
                                                                                                  SHA-512:8B5A117BC33463F181458F0A99C14657B365CE2A7695DB346D2D086109176AD019DBD5A5F34F09DC3438E6C89CA93D83875DAA6D463EB06D995A2523FE51A5ED
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1..............................C.X....x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x.......5...8........G...r.E...&Y...Z.;O.C.X....Y9.H...]..
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):16
                                                                                                  Entropy (8bit):0.3372900666170139
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:kl:s
                                                                                                  MD5:076933FF9904D1110D896E2C525E39E5
                                                                                                  SHA1:4188442577FA77F25820D9B2D01CC446E30684AC
                                                                                                  SHA-256:4CBBD8CA5215B8D161AEC181A74B694F4E24B001D5B081DC0030ED797A8973E0
                                                                                                  SHA-512:6FCEE9A7B7A7B821D241C03C82377928BC6882E7A08C78A4221199BFA220CDC55212273018EE613317C8293BB8D1CE08D1E017508E94E06AB85A734C99C7CC34
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):71044
                                                                                                  Entropy (8bit):7.773438541966354
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:1536:y2skugLebjn9aAt7UGSrqAv4IqISIPP9xubG:ycLAj9aAtY4AwIaIdxF
                                                                                                  MD5:60985C9439E7E254CA4EAD41AD1EFF32
                                                                                                  SHA1:184C8B3263D678D854F7B05FC41FDD3267A46FD6
                                                                                                  SHA-256:5DA0A3FFC814575410D0F58D9647944AF4EB0809BE9E3475CD96B94DC2B14B56
                                                                                                  SHA-512:6894ABAAD1B68CC8844D088832EEC9B5048E68190D8B330A8564D04330022F19A0ACFCFE7B15A0E4F90B8C84538DBF2FF4DA00DA80B5046F6F739A3C0A35B73D
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1..............................-.\....x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x.........0...6....#....O......Rg.m../.-.\...z+...m....S..5..6..H.e..B...-.\.7n....~<.g94...f....\.~..s[.s..-.\.Yo..V..}B1.1k.........oS...y%..-.\.q#..QD.:..",=(.....l.......7.O..-.\...*.q.......A-@..R.,.m.....4.-.\......AS..F...b.. .V....o.Rs.3.-.\...ua...`...-.#,..{....D..RI....-.\..'.Y.....<~..H.(.).}...7...#w..-.\.+...g..K.A6...a....$.'....45.-.\.N...P......o.}4.<......'.@py....-.\.U.......V.yb...n......E.>.....-.\.Y..(.xZ..}...aFfuj.x.......@..-.\.h}...W@hC..6.B|xoU/VY.p.....4..-.\...#...g.T..<BwH.t...4..#.jN:...-.\..Z7.15.J@h...Q..x....k.?.{..B.-.\...KJ..M....\._..mx'.........-.\..p..i...W.H..JQ.y\|3vD.~.).f..-.\..w...MEL.{..I.>Bm..O.....E._A..-.\...U....X..3.}..*,.>..c."9o.<.-.\...C.....8u..H.....a..j..Xb..n..-.\..mR......D..qD#...w....f.O.?...-.\.Sx..W......v.>7v...>..g.{..
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):16
                                                                                                  Entropy (8bit):0.3372900666170139
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:kl:s
                                                                                                  MD5:076933FF9904D1110D896E2C525E39E5
                                                                                                  SHA1:4188442577FA77F25820D9B2D01CC446E30684AC
                                                                                                  SHA-256:4CBBD8CA5215B8D161AEC181A74B694F4E24B001D5B081DC0030ED797A8973E0
                                                                                                  SHA-512:6FCEE9A7B7A7B821D241C03C82377928BC6882E7A08C78A4221199BFA220CDC55212273018EE613317C8293BB8D1CE08D1E017508E94E06AB85A734C99C7CC34
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):7648
                                                                                                  Entropy (8bit):7.734433994790214
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:9R3/tArlx3czyJ7ALpZ8X7WIisGQchKjmD9ls6ZqOgC:Lvarn3czxLDuliuyD9lLZ7F
                                                                                                  MD5:0E8FE60CCD7E9B4C32589A5743A95302
                                                                                                  SHA1:190F3BC536C9489C707AE31DA32BF86947EA5D78
                                                                                                  SHA-256:2B124D4026850A3CFFD28DBACB58AEC28F7DCD4D40BC14E52BBE96D60CE4E749
                                                                                                  SHA-512:0AF17BD91464F26072F42BACFBB6BA72E68FA07B9D5801A92B14624CC51EBD00AB127272CECD8DF6FE650FE07BF170FD6422D70C2E8CD8F9AD94BC11548446BD
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.............................f*/Y....x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x........T..]..h...........t.V..@..'.f*/Y.hy..../..s:....@R$.Q...w..V...f*/Y..Y..1...c./!>O.3!..2...f L.x.6f*/Y..&F.}......ez.N.R..j....3.;.if*/Y....t.J....b.n...5aL...../...f*/Y.dm....5.S.k...y+.....T.....Q>f*/Y..-..nj.p..z....g...^*T......f*/Y...`.t9..(...@..'..u.8v%.d..^.f*/Y...Z>Z_.b.[).B!/..U.W.y!.G.u..f*/Y..@..WG...PAG.I=tsO.......`.N.f*/Y.f?..G....;.c.`X....z....j...K|f*/Y.j....A-'v...].]-.....Q..L.4.Jf*/Y.{a...!.-#...7.b..\h*.4.~..=.ff*/Y..{B.7...Bx.K..@.v...76."..hf*/Y..;..Q.......!.<...Bd9I.....Mf*/Y.B.*.mFYTJ..5..yj".T.........f*/Y. ..'.',1...D......".L/......e.Yf*/Y.!W..C..W$........8h.A..Nr;}mf*/Y.[..6n.ZkJ.....2........xn.*.f*/Y..,..8n..*-E.....s.|.N..2..Z..f*/Y....C.EI....21w.l...Q.p ....f..f*/Y.K....J..+.C:...v1...jo.7......f*/Y.C."..c.].,@.....u.}.....~
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):16
                                                                                                  Entropy (8bit):0.3372900666170139
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:kl:s
                                                                                                  MD5:076933FF9904D1110D896E2C525E39E5
                                                                                                  SHA1:4188442577FA77F25820D9B2D01CC446E30684AC
                                                                                                  SHA-256:4CBBD8CA5215B8D161AEC181A74B694F4E24B001D5B081DC0030ED797A8973E0
                                                                                                  SHA-512:6FCEE9A7B7A7B821D241C03C82377928BC6882E7A08C78A4221199BFA220CDC55212273018EE613317C8293BB8D1CE08D1E017508E94E06AB85A734C99C7CC34
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):82744
                                                                                                  Entropy (8bit):7.772258239877141
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:1536:RXoNNS+GqTr4HlEGVibr7rF5HlwU67HJxPU659kHvfrk++:RYfSAr4FRibr7rhojLPb5sU
                                                                                                  MD5:04824A1F92353F43EBB9E7F74B7476FD
                                                                                                  SHA1:C2636E8FFA8A5256D7D1F21E147101356E783114
                                                                                                  SHA-256:B48E58EBAB82E4C376F16150A3FFF850C1111FF1F5985D68819CFD6F0DB159D2
                                                                                                  SHA-512:92914B56FB2BDCDDCC1BEE2BF4DC98420CF0B923D380BB889C8A6EBC333D74EA4DDCA915218BEA0E729782C4904983424F1DE15BE7087C5A5338AED7319A03E5
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.............................a.!Z....x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x.........0...6....#....O......Rg.m../a.!Z....Nt.*HO5..*... ..UM..7<....a.!Z...R..Cl.&/ZM....L...n..9.k.7<.a.!Z...z+...m....S..5..6..H.e..B..a.!Z.Yo..V..}B1.1k.........oS...y%.a.!Z.a{.{..>...M.3....[.THR..>...a.!Z.b.K#.... ..!D.n...}...#k..N..a.!Z.q#..QD.:..",=(.....l.......7.O.a.!Z...*.q.......A-@..R.,.m.....4a.!Z...Z....]..v..M.&.t...C.D.PA.h..a.!Z......AS..F...b.. .V....o.Rs.3a.!Z...ua...`...-.#,..{....D..RI...a.!Z..'.Y.....<~..H.(.).}...7...#w.a.!Z.N...P......o.}4.<......'.@py...a.!Z.U.......V.yb...n......E.>....a.!Z.V..<.>>....r..In+....v. :L.~..a.!Z.Y..(.xZ..}...aFfuj.x.......@.a.!Z.h}...W@hC..6.B|xoU/VY.p.....4.a.!Z...#...g.T..<BwH.t...4..#.jN:..a.!Z..Z7.15.J@h...Q..x....k.?.{..Ba.!Z..p..i...W.H..JQ.y\|3vD.~.).f..a.!Z..)Z.ns.@......O..F...c.9[x.pa.!Z...U....X..3.}..*,.>..c."
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):16
                                                                                                  Entropy (8bit):0.3372900666170139
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:kl:s
                                                                                                  MD5:076933FF9904D1110D896E2C525E39E5
                                                                                                  SHA1:4188442577FA77F25820D9B2D01CC446E30684AC
                                                                                                  SHA-256:4CBBD8CA5215B8D161AEC181A74B694F4E24B001D5B081DC0030ED797A8973E0
                                                                                                  SHA-512:6FCEE9A7B7A7B821D241C03C82377928BC6882E7A08C78A4221199BFA220CDC55212273018EE613317C8293BB8D1CE08D1E017508E94E06AB85A734C99C7CC34
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):268
                                                                                                  Entropy (8bit):4.291717925117119
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VUystlnlftwLLLLLLLLLLLg2qaXlY0WsLhxrbxq4Y0g42Vv:eziqaXlYfaNbg42Vv
                                                                                                  MD5:C921D8E98FA01B4F303481E112202E92
                                                                                                  SHA1:9D23B452AD0D06C355477CF70E3AA5D0ADFE6278
                                                                                                  SHA-256:4EF1038730EC8BC7206713C29A936768831B922C5E6C83355FD62D7401D8C1DC
                                                                                                  SHA-512:D06422752562AFD1F8B94FF09FC9460BE58E07A84FC537FB6B56B1551C37DB7E56CB7932CC2D27D2FFE2CBAB6EC85BDDA6778F2E812E69E5193FCD6BC77066F2
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.............................Q..Y....x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x.......C..8.r..M.'j....-...~.B........Q..Y_.P..........X+.s.........cWn..Q..Y........g.,.}t.!
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):16
                                                                                                  Entropy (8bit):0.3372900666170139
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:kl:s
                                                                                                  MD5:076933FF9904D1110D896E2C525E39E5
                                                                                                  SHA1:4188442577FA77F25820D9B2D01CC446E30684AC
                                                                                                  SHA-256:4CBBD8CA5215B8D161AEC181A74B694F4E24B001D5B081DC0030ED797A8973E0
                                                                                                  SHA-512:6FCEE9A7B7A7B821D241C03C82377928BC6882E7A08C78A4221199BFA220CDC55212273018EE613317C8293BB8D1CE08D1E017508E94E06AB85A734C99C7CC34
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):232
                                                                                                  Entropy (8bit):3.6124882616213143
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VUystlMl3YLLLLLLLLLLLpRy5Ae28XzWvhSSz17Sn:ekeU5AezzWvhSSZ7S
                                                                                                  MD5:6F85BC4B2ECB49E26B0BD83A821065D0
                                                                                                  SHA1:4DF430B4D63605E41855DBCB3837A189D4CC7604
                                                                                                  SHA-256:C0B3BC9B3DC507AB654CAF72D13C3AEFA58C9B13B1E4D14DD8816712D80A7E54
                                                                                                  SHA-512:AE7688D501A1F59D4C247ED57BA0547F6376748AF57F554BA1B6DE0EF358ED5868721886BAF94813979B3A9968EC330CE11C41767E4AF42DB413EFC9556C2E22
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1..............................C.X....x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x.......U...f.....aJ.-.....b..rE..{....C.X...U.K..yP.SQS.
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):16
                                                                                                  Entropy (8bit):0.3372900666170139
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:kl:s
                                                                                                  MD5:076933FF9904D1110D896E2C525E39E5
                                                                                                  SHA1:4188442577FA77F25820D9B2D01CC446E30684AC
                                                                                                  SHA-256:4CBBD8CA5215B8D161AEC181A74B694F4E24B001D5B081DC0030ED797A8973E0
                                                                                                  SHA-512:6FCEE9A7B7A7B821D241C03C82377928BC6882E7A08C78A4221199BFA220CDC55212273018EE613317C8293BB8D1CE08D1E017508E94E06AB85A734C99C7CC34
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):304
                                                                                                  Entropy (8bit):4.70325744277424
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VUystlCwLLLLLLLLLLLPaueiydb1Vf/cMLkBR53B2mZ6C6duKZ/PfuSv+/rI4:e9MHk5xaCQuWGjI4
                                                                                                  MD5:BA0009932844173BC8F9AF264229DF24
                                                                                                  SHA1:C8F6956FA86F4E9CF71599B735E28860245AE4B5
                                                                                                  SHA-256:66D1C00C04D86E313E9A02775CDF906B1BE8D4CD6BEF423A1B9E21CC4E9F50C1
                                                                                                  SHA-512:582D7F28F41E6A7A5F882D15EC1F48D0BE57DC63E1A0D6E6A8BBD442A3AC27E38E0C3FDB3E1C30F416C41649391AFDE61F8079844B61A4995E0AB34D6CC8E745
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1...............................yZ....x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x.......#...).=..HZE.E.........9N..u3.....yZ..?\.I.u...Mk..<.......Ly......yZ.J...t...{.6w..y.m......Xj..yZ.w....m .U-.mCL.
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):16
                                                                                                  Entropy (8bit):0.3372900666170139
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:kl:s
                                                                                                  MD5:076933FF9904D1110D896E2C525E39E5
                                                                                                  SHA1:4188442577FA77F25820D9B2D01CC446E30684AC
                                                                                                  SHA-256:4CBBD8CA5215B8D161AEC181A74B694F4E24B001D5B081DC0030ED797A8973E0
                                                                                                  SHA-512:6FCEE9A7B7A7B821D241C03C82377928BC6882E7A08C78A4221199BFA220CDC55212273018EE613317C8293BB8D1CE08D1E017508E94E06AB85A734C99C7CC34
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):3580
                                                                                                  Entropy (8bit):7.671891447828382
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:kvmXn/rUKZuGD5fR3TNQCTBl0VyCt9wrEZRg5n:kunoKpD553BQ3t9OEzun
                                                                                                  MD5:D6ACF2573E12AFDD7939568804D3FCC1
                                                                                                  SHA1:5C54AD3FF47C6B925E7AC17D361FE0FA60B9181E
                                                                                                  SHA-256:5525CBF8F8DC41D19AC632ED324E55293A510AE0EEBA16D0E3F33C707AA58A0C
                                                                                                  SHA-512:1F72C01AA332A6E3FC5F966ED2B12534653BCACF2DC242850877961CC4C16AC3BD1846939D56EA6E230A71F336F4B37F67E0070DDDB66D57BB51526DE52819CA
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.....................^..........W....x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x.............p.....a.....J.B..gZ.........W....+.O..!l$...K...aP....C.5......W..;..t7p.'..qR..,....x..lP..Z...W.1.[.8..^...x.T)..}.Uj2.t..._.B...W.......1.f|....;.m..i...........W.Q....";...'N..o>....UD..........W.Um..Uz"K...H`."e..|...'...L...v...W.B...`..r{@...J.*^....@r...B....W.}..A.......@..A.G.q...@.5.....W Iod}..zV*D../xY..p..h.Z.`i&......W$HWYI.;.~..m.~..5....`.$.J.....W)w.\...t.'[!....#...G~]..CS>.@{...W*$.u..%.H4....p\|..v..)...........W4.8....g.iQE...t.....z.X....N.....W5Feb).<@3Z._..f...e.y.....u.....W6;.')..K.0.b9G.2.n........eP.d.....W6]Y1_A]xZM.L./ozM1S^.a.s....P.H...W77......Oc......g.R....d9F.9.sY...W8.....[.-..............@.?.......W9.R,.j<.G..{.<.,.8..hW.V"../....W<...#5../......@ij...8%0.gX..6...W?.......V..Z\.)..P...w.f...-...W@....c.m.I...G.q.H.R.E.. .*
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):16
                                                                                                  Entropy (8bit):0.3372900666170139
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:kl:s
                                                                                                  MD5:076933FF9904D1110D896E2C525E39E5
                                                                                                  SHA1:4188442577FA77F25820D9B2D01CC446E30684AC
                                                                                                  SHA-256:4CBBD8CA5215B8D161AEC181A74B694F4E24B001D5B081DC0030ED797A8973E0
                                                                                                  SHA-512:6FCEE9A7B7A7B821D241C03C82377928BC6882E7A08C78A4221199BFA220CDC55212273018EE613317C8293BB8D1CE08D1E017508E94E06AB85A734C99C7CC34
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):333988
                                                                                                  Entropy (8bit):7.7734168827853685
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6144:Cl/mBoixkKBn/Hd+os1p8vuG3SI7AT6/GIUegPF+8wkyyXDvo7TYwTS:4/FiHBn/9+o9GG3SID+IUey+ryXDOTYr
                                                                                                  MD5:845BEDB718B8941F643BB988F640E141
                                                                                                  SHA1:DB9BC33A9C9FF6E6D3651710DC1AC8D387759D24
                                                                                                  SHA-256:5083D014CC7E8CFB15D4803429A9AB5FA397E1010CE66D0C8B8215C7FC3C6FDE
                                                                                                  SHA-512:96B64D39DC9B4E137D5BB93FD7EF18ABAB3D956C2819C1E569B5E9971AEC465B4EA084058F7F7C1B9012F52AC61189C6D3CF07AD47D2015D372754096FA03349
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.....................8$.......-.\....x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x.............TV8.1..h@)..N.5.J..._.:BcT.-.\..a...'&.k.$..#.Y... -..W..(.-.\.".`....T..../[..A3..FI.rN<%N.".-.\.#<.k.+^5Q..k..jMY>.tj+.e....J.-.\.,.3b.E9ZC.j..N..l&3.XS.~b...B.-.\.-.s.vf^..9)#x<{.Y...<....z....-.\.?Yj...br4...........J.Z!......-.\.M...+.UJ.)..r..{.t.....f..B.-.\.R2."..'..k..9/z..`7d..#BmeN.j.-.\.T.........}i.<............y.-.\.U.6..."P'/.....J.....>j.E....O.-.\.b.&.-1.....7..[.UOS.W....=..R.-.\.m.#..,..D.&._^.jy.i...p.....hO.-.\.p...RrKJR.U..c"bG7.y.5..YU......-.\.t.L3..e...\.^.;2.......E...fB..-.\....a.):.;rk...U..P.....^..?.KV..-.\....'..>.$.B...3}...T.....E+.....-.\..H.K(.!.A.....(.....H...D..-.\...&q......Y.m4.D.'..S~..w.......-.\..(......7......h.5..P........4.-.\..=#.u@.9.-21.*.x....Gs....^.Ep.-.\..L..m.'..%.;..[.......z.DVn:.-.\.....8?.....h....q....!.j.
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):232
                                                                                                  Entropy (8bit):3.367009024331335
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VUystlMlklllCLLLLLLLLLLLVtFKAuB079M3Xs/phm:eksMFKy9M3XIQ
                                                                                                  MD5:E2CF527CA7550B7E7BDF7311E483A2C3
                                                                                                  SHA1:C354190BB2B8A00A6051EF2FB86E189AB053FE93
                                                                                                  SHA-256:F1E07B1D717433F47073DC54A7D98E3E87B3D0FA88E53466F93EA544AF885D11
                                                                                                  SHA-512:7A585735ABFB1292B9FC4709B797F09C6BE4DC90A133FBEDB14428AAE79C6DE5FAAE0B151758A75BF90566C98E5BD2A8201E738F321688180BC5B5814A97BB69
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.....................................x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x.........`E.eK.zQ.....H..`T1l..............`.j..G1I...r..
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):28
                                                                                                  Entropy (8bit):0.37123232664087563
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:klMl:sk
                                                                                                  MD5:E2CECF06A89B4A6D968486F17F30DA5D
                                                                                                  SHA1:46757A7F71DCFBEB5511665F123810148727324E
                                                                                                  SHA-256:E6B10FF8681FB7461557E6227D036617C7ECFC6E31A35412F8A5F72C217F318B
                                                                                                  SHA-512:5CFFECE9AF2B403AE150E8D2E755E7E3A71BDDED474293D846CD1A6231C1403261F4B5E6069A0A933738D5CC33F7EA8CC043C721594679E17FC5E8225F3F33C6
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:............................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):232
                                                                                                  Entropy (8bit):3.367009024331335
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VUystlMlklllCLLLLLLLLLLLVtFKAuB079M3Xs/phm:eksMFKy9M3XIQ
                                                                                                  MD5:E2CF527CA7550B7E7BDF7311E483A2C3
                                                                                                  SHA1:C354190BB2B8A00A6051EF2FB86E189AB053FE93
                                                                                                  SHA-256:F1E07B1D717433F47073DC54A7D98E3E87B3D0FA88E53466F93EA544AF885D11
                                                                                                  SHA-512:7A585735ABFB1292B9FC4709B797F09C6BE4DC90A133FBEDB14428AAE79C6DE5FAAE0B151758A75BF90566C98E5BD2A8201E738F321688180BC5B5814A97BB69
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.....................................x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x.........`E.eK.zQ.....H..`T1l..............`.j..G1I...r..
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):232
                                                                                                  Entropy (8bit):3.3293711760593867
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VUystlMlklllCLLLLLLLLLLLaJPKcZrl3LcC5rY+HVl7sAVZwn:eksbQa3Lz5JPgAVen
                                                                                                  MD5:051FB32DECE757BA112AC36DC72E3A91
                                                                                                  SHA1:A30D26CEE0F69FA67BF9E60BA692F4831373CC07
                                                                                                  SHA-256:0806D98FB3DE55F75D7C0B17E26146567E08C483031526659A4A35D09B97EF19
                                                                                                  SHA-512:ADD2D3C503616070F056EA4E3A64FB54A2D8E75AF8FD5D9F1F8EE6B72A1D548FD4AB7D4A3256E4A6F4E1422631439DB62B251EE3F9D07B38A612AFF5E58936D5
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.....................................x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........1.....}/9<...?.nyg....N}........<<.@....{..]{:p
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):28
                                                                                                  Entropy (8bit):0.37123232664087563
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:klMl:sk
                                                                                                  MD5:E2CECF06A89B4A6D968486F17F30DA5D
                                                                                                  SHA1:46757A7F71DCFBEB5511665F123810148727324E
                                                                                                  SHA-256:E6B10FF8681FB7461557E6227D036617C7ECFC6E31A35412F8A5F72C217F318B
                                                                                                  SHA-512:5CFFECE9AF2B403AE150E8D2E755E7E3A71BDDED474293D846CD1A6231C1403261F4B5E6069A0A933738D5CC33F7EA8CC043C721594679E17FC5E8225F3F33C6
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:............................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):232
                                                                                                  Entropy (8bit):3.3293711760593867
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VUystlMlklllCLLLLLLLLLLLaJPKcZrl3LcC5rY+HVl7sAVZwn:eksbQa3Lz5JPgAVen
                                                                                                  MD5:051FB32DECE757BA112AC36DC72E3A91
                                                                                                  SHA1:A30D26CEE0F69FA67BF9E60BA692F4831373CC07
                                                                                                  SHA-256:0806D98FB3DE55F75D7C0B17E26146567E08C483031526659A4A35D09B97EF19
                                                                                                  SHA-512:ADD2D3C503616070F056EA4E3A64FB54A2D8E75AF8FD5D9F1F8EE6B72A1D548FD4AB7D4A3256E4A6F4E1422631439DB62B251EE3F9D07B38A612AFF5E58936D5
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.....................................x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........1.....}/9<...?.nyg....N}........<<.@....{..]{:p
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):232
                                                                                                  Entropy (8bit):3.3683561037768297
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VUystlMlklllCLLLLLLLLLLLJnawdSW+vmhnki/0Bn:eksSajWQji0
                                                                                                  MD5:3675254E341DF799D4307C1F59109185
                                                                                                  SHA1:8711844A41A4ACE77BA0A01A4D3AF2B2E59E6A75
                                                                                                  SHA-256:23D108134BED6099793F7DD6B8B6E62081EC3B945EFDBC7C5E0E779FD9B82F98
                                                                                                  SHA-512:9344CA1456E1E74A4DAC833E0AF55DB9730F8AB2954A855B4A775A938B2055C86EFF367F25BAE80F2FFEA45ACEBADE10A8347ADD18222E715620DD864F2D8E4F
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.....................................x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x........B.WG..a..E.+`D8.....a. ...D...q......w...X.Z.Z...~.
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):28
                                                                                                  Entropy (8bit):0.37123232664087563
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:klMl:sk
                                                                                                  MD5:E2CECF06A89B4A6D968486F17F30DA5D
                                                                                                  SHA1:46757A7F71DCFBEB5511665F123810148727324E
                                                                                                  SHA-256:E6B10FF8681FB7461557E6227D036617C7ECFC6E31A35412F8A5F72C217F318B
                                                                                                  SHA-512:5CFFECE9AF2B403AE150E8D2E755E7E3A71BDDED474293D846CD1A6231C1403261F4B5E6069A0A933738D5CC33F7EA8CC043C721594679E17FC5E8225F3F33C6
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:............................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):232
                                                                                                  Entropy (8bit):3.3683561037768297
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VUystlMlklllCLLLLLLLLLLLJnawdSW+vmhnki/0Bn:eksSajWQji0
                                                                                                  MD5:3675254E341DF799D4307C1F59109185
                                                                                                  SHA1:8711844A41A4ACE77BA0A01A4D3AF2B2E59E6A75
                                                                                                  SHA-256:23D108134BED6099793F7DD6B8B6E62081EC3B945EFDBC7C5E0E779FD9B82F98
                                                                                                  SHA-512:9344CA1456E1E74A4DAC833E0AF55DB9730F8AB2954A855B4A775A938B2055C86EFF367F25BAE80F2FFEA45ACEBADE10A8347ADD18222E715620DD864F2D8E4F
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.....................................x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x........B.WG..a..E.+`D8.....a. ...D...q......w...X.Z.Z...~.
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):232
                                                                                                  Entropy (8bit):3.302539208701039
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VUystlMlklllCLLLLLLLLLLLOW4xUO0f0iI8hE1R73sBKD:eks3pf+8RABy
                                                                                                  MD5:3D1CE5E50208F0CB3B979186043A548F
                                                                                                  SHA1:10C66032C5ACAC22D70670B9302437141E6371EF
                                                                                                  SHA-256:1E13D05D482C3D533DC6035AF2B2D6E84749412A5748D1435B70CEC8B312340B
                                                                                                  SHA-512:AE2F35C0549C26251053689C90CE831F0C5742D6F7C1DC13482560B02FB4A6029F107E472FCB26BF41B4E89E47559490F5DA049D5B51864A3C4C2C2AE3F588C2
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.....................................x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x........Y.......j..}`A=F......c..5.......T...8|..d.|..{
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):28
                                                                                                  Entropy (8bit):0.37123232664087563
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:klMl:sk
                                                                                                  MD5:E2CECF06A89B4A6D968486F17F30DA5D
                                                                                                  SHA1:46757A7F71DCFBEB5511665F123810148727324E
                                                                                                  SHA-256:E6B10FF8681FB7461557E6227D036617C7ECFC6E31A35412F8A5F72C217F318B
                                                                                                  SHA-512:5CFFECE9AF2B403AE150E8D2E755E7E3A71BDDED474293D846CD1A6231C1403261F4B5E6069A0A933738D5CC33F7EA8CC043C721594679E17FC5E8225F3F33C6
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:............................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):232
                                                                                                  Entropy (8bit):3.302539208701039
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VUystlMlklllCLLLLLLLLLLLOW4xUO0f0iI8hE1R73sBKD:eks3pf+8RABy
                                                                                                  MD5:3D1CE5E50208F0CB3B979186043A548F
                                                                                                  SHA1:10C66032C5ACAC22D70670B9302437141E6371EF
                                                                                                  SHA-256:1E13D05D482C3D533DC6035AF2B2D6E84749412A5748D1435B70CEC8B312340B
                                                                                                  SHA-512:AE2F35C0549C26251053689C90CE831F0C5742D6F7C1DC13482560B02FB4A6029F107E472FCB26BF41B4E89E47559490F5DA049D5B51864A3C4C2C2AE3F588C2
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.....................................x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x........Y.......j..}`A=F......c..5.......T...8|..d.|..{
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):272
                                                                                                  Entropy (8bit):3.9834161156862735
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VUylllvl2lll1lCLLLLLLLLLLLQ0ZIn39lAN6r3Zzk9uYs/wPMuiC:rUiU3gNAigr/wMC
                                                                                                  MD5:95F28EDE25C301301F25FBBD9A3C56EC
                                                                                                  SHA1:80F7D95AFC0DE8C608F672A6837C664EF847BCD5
                                                                                                  SHA-256:87763DF78772F7D750B0FA5A31EEC23E931FD3BD1CBB33BEDDFC61889DA36478
                                                                                                  SHA-512:C6E09C76840DDEA559E243E5C13881CFBCDCC7B0C2163461FDCCE1F3F5110E2B0BB553DE447A4E1E0D5EDF516EEEE2FAD5EFC15C398E101EF3C81501E55320AF
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.........................................x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x.......Ik...Xf2.h.J.^..P>.A.:..I%8]........=(K_..W..{...L.w...:7.&.PH..26....U.]..)..{6....(.
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):28
                                                                                                  Entropy (8bit):0.37123232664087563
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:klMl:sk
                                                                                                  MD5:E2CECF06A89B4A6D968486F17F30DA5D
                                                                                                  SHA1:46757A7F71DCFBEB5511665F123810148727324E
                                                                                                  SHA-256:E6B10FF8681FB7461557E6227D036617C7ECFC6E31A35412F8A5F72C217F318B
                                                                                                  SHA-512:5CFFECE9AF2B403AE150E8D2E755E7E3A71BDDED474293D846CD1A6231C1403261F4B5E6069A0A933738D5CC33F7EA8CC043C721594679E17FC5E8225F3F33C6
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:............................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):272
                                                                                                  Entropy (8bit):3.9834161156862735
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VUylllvl2lll1lCLLLLLLLLLLLQ0ZIn39lAN6r3Zzk9uYs/wPMuiC:rUiU3gNAigr/wMC
                                                                                                  MD5:95F28EDE25C301301F25FBBD9A3C56EC
                                                                                                  SHA1:80F7D95AFC0DE8C608F672A6837C664EF847BCD5
                                                                                                  SHA-256:87763DF78772F7D750B0FA5A31EEC23E931FD3BD1CBB33BEDDFC61889DA36478
                                                                                                  SHA-512:C6E09C76840DDEA559E243E5C13881CFBCDCC7B0C2163461FDCCE1F3F5110E2B0BB553DE447A4E1E0D5EDF516EEEE2FAD5EFC15C398E101EF3C81501E55320AF
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.........................................x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x.......Ik...Xf2.h.J.^..P>.A.:..I%8]........=(K_..W..{...L.w...:7.&.PH..26....U.]..)..{6....(.
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):232
                                                                                                  Entropy (8bit):3.4079994338327437
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VUystlMlklllCLLLLLLLLLLLYdIVDdSxcEtY4NL/n:eksdWdSxc3wn
                                                                                                  MD5:65E942614EEE70680464AC4BE75019FC
                                                                                                  SHA1:7CA1B5994684A7FE37A61BC350A1FA8A89BF91DA
                                                                                                  SHA-256:34395085DA32C8B4EFE9959E3B0D756B43FFED17694D66F39B966CD331BD9A94
                                                                                                  SHA-512:55B09573C235876D0CB4E6C20070CD1954CF1EB94F513A94985896237A350E48FCD47C88D5EC9632AB9D0AED4A59C250E69F59A59ED88F2A0AEB6734302744A9
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.....................................x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x........=Q.IU`.G...>...u..X...7...k6.b....k:u.z*N._)8.EhnZ
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):28
                                                                                                  Entropy (8bit):0.37123232664087563
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:klMl:sk
                                                                                                  MD5:E2CECF06A89B4A6D968486F17F30DA5D
                                                                                                  SHA1:46757A7F71DCFBEB5511665F123810148727324E
                                                                                                  SHA-256:E6B10FF8681FB7461557E6227D036617C7ECFC6E31A35412F8A5F72C217F318B
                                                                                                  SHA-512:5CFFECE9AF2B403AE150E8D2E755E7E3A71BDDED474293D846CD1A6231C1403261F4B5E6069A0A933738D5CC33F7EA8CC043C721594679E17FC5E8225F3F33C6
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:............................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):232
                                                                                                  Entropy (8bit):3.4079994338327437
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VUystlMlklllCLLLLLLLLLLLYdIVDdSxcEtY4NL/n:eksdWdSxc3wn
                                                                                                  MD5:65E942614EEE70680464AC4BE75019FC
                                                                                                  SHA1:7CA1B5994684A7FE37A61BC350A1FA8A89BF91DA
                                                                                                  SHA-256:34395085DA32C8B4EFE9959E3B0D756B43FFED17694D66F39B966CD331BD9A94
                                                                                                  SHA-512:55B09573C235876D0CB4E6C20070CD1954CF1EB94F513A94985896237A350E48FCD47C88D5EC9632AB9D0AED4A59C250E69F59A59ED88F2A0AEB6734302744A9
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.....................................x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x........=Q.IU`.G...>...u..X...7...k6.b....k:u.z*N._)8.EhnZ
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):232
                                                                                                  Entropy (8bit):3.367107760120435
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VUystlMlklllCLLLLLLLLLLLge3nZsRusljWFgm:eks5EsRRQB
                                                                                                  MD5:A5695CC64D77967232B0C1344C6E72B3
                                                                                                  SHA1:B0F151A5292D4B796668B242BF896FDBB5A24B67
                                                                                                  SHA-256:042A22B8681D754671D2018BA109B31A53EE3728D48C6379043F8E3394E7FBAD
                                                                                                  SHA-512:C09F56E91B41D01375C458A6CCC3FC0CEDC18696AEC5D7A2520C51905F4D9BC660F3AD28E69D64B3814AEB3279AFC686794C986F0FA6212463F3AAC850D40019
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.....................................x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x.......^......R..U:N......LgY.u.l..H.Z....N?^c.d...].1. b
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):28
                                                                                                  Entropy (8bit):0.37123232664087563
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:klMl:sk
                                                                                                  MD5:E2CECF06A89B4A6D968486F17F30DA5D
                                                                                                  SHA1:46757A7F71DCFBEB5511665F123810148727324E
                                                                                                  SHA-256:E6B10FF8681FB7461557E6227D036617C7ECFC6E31A35412F8A5F72C217F318B
                                                                                                  SHA-512:5CFFECE9AF2B403AE150E8D2E755E7E3A71BDDED474293D846CD1A6231C1403261F4B5E6069A0A933738D5CC33F7EA8CC043C721594679E17FC5E8225F3F33C6
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:............................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):232
                                                                                                  Entropy (8bit):3.367107760120435
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VUystlMlklllCLLLLLLLLLLLge3nZsRusljWFgm:eks5EsRRQB
                                                                                                  MD5:A5695CC64D77967232B0C1344C6E72B3
                                                                                                  SHA1:B0F151A5292D4B796668B242BF896FDBB5A24B67
                                                                                                  SHA-256:042A22B8681D754671D2018BA109B31A53EE3728D48C6379043F8E3394E7FBAD
                                                                                                  SHA-512:C09F56E91B41D01375C458A6CCC3FC0CEDC18696AEC5D7A2520C51905F4D9BC660F3AD28E69D64B3814AEB3279AFC686794C986F0FA6212463F3AAC850D40019
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:;.1.....................................x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x...........x.......^......R..U:N......LgY.u.l..H.Z....N?^c.d...].1. b
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:Mozilla lz4 compressed data, originally 1426 bytes
                                                                                                  Category:dropped
                                                                                                  Size (bytes):638
                                                                                                  Entropy (8bit):6.058376992808135
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:vkIb3bQPnkKNuN7Xnwutjp/Ai8AXyIF9nfvER9lyNinNii1ABHM6+ztbuEv2Ge:v5r4mNrnwunjR9filyNIii2sdVL7e
                                                                                                  MD5:C03070F8A39B68E1DF90C197530147B8
                                                                                                  SHA1:CA5D078F9FE04FA46AF10505F930F1F67DEA4314
                                                                                                  SHA-256:FB1ABAC28102E4FD1F7CD97C8B4135681C9BD4BA0EF1517895B278DB52BF5256
                                                                                                  SHA-512:26F8A7162835574D22C0AF33AD8F1EE1F1C24F473FD54C835D8DD512C0F26B4F30EBC9F0AE2DE6C8CA3EA92D0402867271B3CA29197B6ED141527EC4FA8200B6
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:mozLz40.......{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1554899853000,"loader":null,"path":s.....xpi","runInSafeModej..telemetryKeyC.7%40....:1.0","version":"...},"screenshots..T.r.......B....K35.0......startupData...p..astentL..!er..Arunt....{"onMessage":[[]]}}}},"webcompat-reporter7..Ofals..&.z...?...I..F. 1....-..............)....p....!...Y3.0.2......'...webRequest*..BeforeSendHe......[{"tabId..0typ0....0url$.U"*://...-....-testcases.schub.io/*"],"windowQ..},["blocking........?]],.....*.directvnow.comn.!....P.0tag..%{}..../usr/lib/firefox/browser/features"}}
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3026000, page size 32768, file counter 4, database pages 7, cookie 0x5, schema 4, UTF-8, version-valid-for 4
                                                                                                  Category:dropped
                                                                                                  Size (bytes):458752
                                                                                                  Entropy (8bit):0.42745817140386805
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:9ozkVmvQhyn+ZoovwJtKZYcMM0ZozkVmvQhyn+ZooNwJtKZYcMM0gkyw:9FwJtgYcMNrwJtgYcMj
                                                                                                  MD5:867FFE0D9B232EFE29B3D1A425CABF2B
                                                                                                  SHA1:0EFE92CEEA2269511A18E43D6E61EFA4B0B38BA9
                                                                                                  SHA-256:E539A2A72D70E79248599086A49E564D7FA1BE9CF96C1F599C298E02DB5B467B
                                                                                                  SHA-512:38F647A88BF6B06B804667442F98E13FC0AA00C67B4061AC12DD079D5F7232DA98A50C79312A59684A3B9A19CFBBF34CAD9615F57E756A3C59488DADAB0CD8BD
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:SQLite format 3......@ ..........................................................................,P.....z..|...{.{.{@z.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):459912
                                                                                                  Entropy (8bit):0.3533206607622934
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:SZYcMM07SozkVmvQhyn+ZooBwJtKZYcMM0QCozkVmvQhyn+Zoo4:oYcMajwJtgYcMbq
                                                                                                  MD5:3C0DEB54319AC312D24E29B3C375F860
                                                                                                  SHA1:EACEB91AECD61B758934C6CC16E4F2E4E4D8C274
                                                                                                  SHA-256:EE5B6BB3A93E519DE69DC04820A489A80C678BA9D6414F015C86274BCD02DEF1
                                                                                                  SHA-512:2CEF4C604C7109D7E927FAD764799C6580D507CF03EE9C5CA2EED911D2F5E6FAC5688E427E7BB84BA65442E4E54FDBBCE315245F9322BA53437224509B94EC1C
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:............&..K........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                  Category:dropped
                                                                                                  Size (bytes):491912
                                                                                                  Entropy (8bit):0.09278555112933073
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:JTj9J2pFyDG9Kbp0e7nv9hP2pPEyBC94jpVi9N9FGn4pRyh:JTXj7UQ9uJ
                                                                                                  MD5:CC2F38DE44AB405D569B82E022483CF2
                                                                                                  SHA1:228B93075A84C7B2F2ABE8BF4A87F3495287B82D
                                                                                                  SHA-256:E81835E63F67870C72EB0363D29E245F6435874495CE5C73E370CC820F30111E
                                                                                                  SHA-512:0C47DBD1CBF30166D0F75A90DE78C0153C38681FB4478C43630415DC35932FD8CAE13E71F11D701AEC812C7ABEAD682432A6192D024D432237FD7920A2752192
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:7....-...........0 .*Qw.\.3...\..........0 .*Qw........e.....~.....I~.~.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3026000, page size 32768, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                  Category:dropped
                                                                                                  Size (bytes):98304
                                                                                                  Entropy (8bit):0.39282676884896767
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:mJLvKXzkVmvQhyn+ZoQfqlQbGhMHPaVAL23v8/6Hlv:mJLozkVmvQhyn+Zoo/6Fv
                                                                                                  MD5:38B72139B979DA8F474D683DE36C32CD
                                                                                                  SHA1:A56B82D1404DB4F14EA2554A340F2666A0C746A7
                                                                                                  SHA-256:8E688FEC7741F7629E0D9192D5557ABBB193492A39100ED910DB85EC26893233
                                                                                                  SHA-512:ED7589CEE6A76EAEC9B7F449FF154C1CAA83870A82A8B69EC2CA2774783C2E84F29056B2F40D0B6ED66A83671E4B64298AD1AD0B6184AEF1651BFDAC5AC89D81
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:SQLite format 3......@ ..........................................................................,P.....zR.|...{.{w{5z.zRz.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):98852
                                                                                                  Entropy (8bit):0.21431075394107027
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:vN5JLvKXzkVmvQhyn+ZoQfqlQbGhMHPaVAL23v89:F5JLozkVmvQhyn+Zoo9
                                                                                                  MD5:91C70A2CCA16A9BBE881D9C146A008BF
                                                                                                  SHA1:6EEB832A27DC7FA06729BA8AE974DBFD64A59CE2
                                                                                                  SHA-256:3EF6B1612654C1414EAB3A1E7A2EF435CBB6928FE69A555B3F6949F39A75343A
                                                                                                  SHA-512:3C4E0FBD9F7A30E129A241FDAAE88308C7892ECFF40F0B482AD8DCADC57B843DE780C1C6D9E7AEE03044682214226B03F65311304873569D941B3AABE506367B
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:..............f}........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:SQLite 3.x database, user version 9, last written using SQLite version 3026000, page size 32768, file counter 5, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 5
                                                                                                  Category:dropped
                                                                                                  Size (bytes):65536
                                                                                                  Entropy (8bit):0.09611120034147747
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:DBl/Wlb9gPxRymgObsCVR49wcYR4fmnsCVR4aR:DLwZah76wd4+X
                                                                                                  MD5:3EC564DFFB31A761D90CC78B79A12619
                                                                                                  SHA1:179B48158BB8B9FAB1422D40C9B0618307AC0C5B
                                                                                                  SHA-256:18A9301EDE2C87FC24D9CE4EB1DC710DE2CD13C9DC57C46B0D88F08F8EC0CB91
                                                                                                  SHA-512:5081DA75330182C57DE2D4CDE5FFB484E0049ECE32810889127A4900D3A3D0BB289A59EEBE1D43022F19AC7307C7146D94D7AF4B97288BBA38500A32957980DC
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:SQLite format 3......@ ..........................................................................,P.....~e..F~e........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):66076
                                                                                                  Entropy (8bit):0.11238028675385742
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:RfP8bPGjRv6Bl/AYlk9gPxRymgObsCVR49wcYR4fmnsCVR4X69:RfkjGjRv6L9lMah76wd4+19
                                                                                                  MD5:51ABE92062E0B902BB00F685289701F6
                                                                                                  SHA1:F67FC334DEAAB78362155C07DD4229B167F0D884
                                                                                                  SHA-256:2BEE4F76490442858ED7E59AA391BFD63B0210DA02EEB3153B64C074D0ADEA03
                                                                                                  SHA-512:2FFBC67188372EEB531E9AA9D49615EC9B2A5D9C2A2644A3F1108B4CF34F8FEB7997C786314CFE3ACF3BB199FF04A7BA2A4948456E2D98A1299C1F085240EA3C
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.............c.}........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                  Category:dropped
                                                                                                  Size (bytes):557496
                                                                                                  Entropy (8bit):0.16132538738510688
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:q/18OxzW4ErN1rTFgH8C9WW012OxQ41oXOxZ:KbNL21vFa4NtxCev
                                                                                                  MD5:00E9417AEFCFF3E579FBB463C4769D51
                                                                                                  SHA1:D0D199A08A166F6DE55442BACF3BE475670A82E2
                                                                                                  SHA-256:9525B0A55B419E3B5E398101ED033D244E03D13EA72342B48FDEB3D46871EFAE
                                                                                                  SHA-512:81B5158BACAB3C3F456A1D504DB77B14439CD1806B2BFC187D7D4540BD3AA78C76B8337FD001FCFE6797D296326029D6E491FE6F358FBE641CC7C9F9B05F49E4
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:7....-..........b.K.[.UD...u..Au........b.K.[.UDF...4yyQ..(..~...X.8.....|..~...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:ASCII text, with very long lines (663)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):33419
                                                                                                  Entropy (8bit):5.174770521467638
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:BDG51pz2DzqNDGr1pz2JzqNDGr1pz2JzqNDGr1pz2wzqNDG51pz2wzq1:MlyLKLKeSe1
                                                                                                  MD5:A380175617812ED3E89BE052DA6BFC99
                                                                                                  SHA1:6406831B327773AA66B4B4B9F41C314769C2E2CE
                                                                                                  SHA-256:539EA8569C141F97253AF54B61DC69A2FAFBC75E5693EA63218228165361BC89
                                                                                                  SHA-512:5B8E5D6C7BA405F242EEC178899168333644AFDD69AAD19565DD19298727B303B5EDFD9A655A75D283F25D80738E862415BDA89DCE1EA0B9AC3E456BC8960BFE
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:// Mozilla User Preferences..// DO NOT EDIT THIS FILE..//.// If you make changes to this file while the application is running,.// the changes will be overwritten when the application exits..//.// To change a preference value, you can either:.// - modify it via the UI (e.g. via about:config in the browser); or.// - set it within a user.js file in your profile...user_pref("app.normandy.first_run", false);.user_pref("app.normandy.startupExperimentPrefs.dom.push.alwaysConnect", false);.user_pref("app.normandy.startupRolloutPrefs.media.autoplay.default", 1);.user_pref("app.normandy.user_id", "deb21830-19ac-4c3a-a05f-f7f80e818647");.user_pref("app.update.lastUpdateTime.addon-background-update-timer", 0);.user_pref("app.update.lastUpdateTime.blocklist-background-update-timer", 0);.user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1556631169);.user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 0);.user_pref("app.update.lastUpdateTime.search-engine-update-timer", 0)
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):143
                                                                                                  Entropy (8bit):4.223691028533093
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+ABaQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+kOy6Lb1BA+m2L69Yr
                                                                                                  MD5:C0E4C22C50DD21142F57714EF49B8713
                                                                                                  SHA1:06B77307DCA5C889EA279243E74730CBC10801BE
                                                                                                  SHA-256:6FE46B65B76B3DF32D8392853740B35ED75B6E23F4FBD6F45F3EFA1D496E6717
                                                                                                  SHA-512:A4516B4F15EDB429F7B8CE3EA709D3777BFCC590838B1E113147E6BFB4DF0F34F0F2B24F6185D4E4277A77F75711BB470461B86AA507921AF037A6D22DF9278E
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true}{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:Mozilla lz4 compressed data, originally 26963 bytes
                                                                                                  Category:dropped
                                                                                                  Size (bytes):3694
                                                                                                  Entropy (8bit):6.724637328525497
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:BxAhJE9Cyy9YiCPl18dE0Kyyl1P1ZXWoXRk:4ueGPlCdE0mf3k
                                                                                                  MD5:7D6BE0B1BF0545A898081A105DCCCB03
                                                                                                  SHA1:C0FD64A9DDB77D1A183DC48CCEBF33F67931574D
                                                                                                  SHA-256:66A4538CAE7E378990BA9507C3EFC7AD4AF947AA3183B51C4CEE8C4EB432AAED
                                                                                                  SHA-512:778BA427DC3340538573ADCC9C339FB34D9DD09F28A4B9A8EE83D4A650AD0A13DE3C10163A68CCC505EAC47DACFCCE05FF8211481F92494EEC7C029B49AF295F
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:mozLz40.Si....{"version":["ses....restore",1],"windows":[{"tab..bentrie...$url":"http://generalivitalityerleben.de/","title":"&....","cacheKey":0,"ID...docshellUU...&"{7a7c74ed-b1c3-4eda-aef9-c25793de8606}","originalURI....resultPrincip:.tnull,"p....ToInherit_base64":"vQZuXxRvRHKDMXv9BbHtkA...w.. EY...=4bW96LW51bGxwcmluY2lwYWw6ezA4MmEwODkzLWFhMTAtNGZjMy1iN2Y4LThjOGNmMjAzN2Q5ZX0P..A]..riggering.......SmIS26zLEdO3ZQBgsLbOy.....!="p..Identifier...Kpersist":true}],"lastAccessed":1711708653196,"hidden":false,"attributes":{},"userContextId_...index":1,"images..g.aselectc..,"_closedT..u],"busyf...width":921,"height":668,"screenX":4...Y..`izemod...maximized","zI......W..................:.1":{..jUpdate.....wtartTim..P48615v...centCrashes":0},"global1.Bcookp..z..S..!Stg....9..s://www.mozilla.org/en-US/privacy/firefox...F.." P#.. Notice . MH.......9338d488-264a-4aaf-995b-482822c46064...................@.......loadReplace......2...2.S."gyOTFlNmZkLTU2MGUtNDVlNi04OGUwLWY3ZmIyZDBiY2VkOH0...2.o.5566
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):11
                                                                                                  Entropy (8bit):1.4353713907745331
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:MVUGn:MCG
                                                                                                  MD5:54258652109C33FE06188083A3EC23F4
                                                                                                  SHA1:013EC30A95D66C56642C193613A829B746982601
                                                                                                  SHA-256:C459EBB6CF3917EFB05A2E72EF25E223BE9B78780B1CE0CAACCE49C773DF199E
                                                                                                  SHA-512:AAE8A67B91BDEC9C21ACD88711C262EA3ACD3EE086AEB27645531C47DD618708C7FF284759A68000414579B77C0D8A3449F95480D039A9901F7352121B7D78F0
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:1000 1000 1
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):4
                                                                                                  Entropy (8bit):2.0
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:9n:9n
                                                                                                  MD5:05AFB6CE69B9CEF1BD6ECE7E4745F96C
                                                                                                  SHA1:1D16DC2DCC6851208C1B981E2EC377250A4A0CC5
                                                                                                  SHA-256:3026A0CA485E5831657BA0120FA8DD66B3425427BFB0A2BE0DB743E2305CC7C5
                                                                                                  SHA-512:A37A7790CCB2FA5A3C3F2740480CF4035F2870502060F398A1882A44B675DE736E33D8ECD9B834BB3D19D807B46875E30AA835EDD847C5FE8F1F2942A870BAD5
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:deny
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):11
                                                                                                  Entropy (8bit):1.4353713907745331
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:MVUGn:MCG
                                                                                                  MD5:54258652109C33FE06188083A3EC23F4
                                                                                                  SHA1:013EC30A95D66C56642C193613A829B746982601
                                                                                                  SHA-256:C459EBB6CF3917EFB05A2E72EF25E223BE9B78780B1CE0CAACCE49C773DF199E
                                                                                                  SHA-512:AAE8A67B91BDEC9C21ACD88711C262EA3ACD3EE086AEB27645531C47DD618708C7FF284759A68000414579B77C0D8A3449F95480D039A9901F7352121B7D78F0
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:1000 1000 1
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):11
                                                                                                  Entropy (8bit):1.4353713907745331
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:MVUGn:MCG
                                                                                                  MD5:54258652109C33FE06188083A3EC23F4
                                                                                                  SHA1:013EC30A95D66C56642C193613A829B746982601
                                                                                                  SHA-256:C459EBB6CF3917EFB05A2E72EF25E223BE9B78780B1CE0CAACCE49C773DF199E
                                                                                                  SHA-512:AAE8A67B91BDEC9C21ACD88711C262EA3ACD3EE086AEB27645531C47DD618708C7FF284759A68000414579B77C0D8A3449F95480D039A9901F7352121B7D78F0
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:1000 1000 1
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):4
                                                                                                  Entropy (8bit):2.0
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:9n:9n
                                                                                                  MD5:05AFB6CE69B9CEF1BD6ECE7E4745F96C
                                                                                                  SHA1:1D16DC2DCC6851208C1B981E2EC377250A4A0CC5
                                                                                                  SHA-256:3026A0CA485E5831657BA0120FA8DD66B3425427BFB0A2BE0DB743E2305CC7C5
                                                                                                  SHA-512:A37A7790CCB2FA5A3C3F2740480CF4035F2870502060F398A1882A44B675DE736E33D8ECD9B834BB3D19D807B46875E30AA835EDD847C5FE8F1F2942A870BAD5
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:deny
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):11
                                                                                                  Entropy (8bit):1.4353713907745331
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:MVUGn:MCG
                                                                                                  MD5:54258652109C33FE06188083A3EC23F4
                                                                                                  SHA1:013EC30A95D66C56642C193613A829B746982601
                                                                                                  SHA-256:C459EBB6CF3917EFB05A2E72EF25E223BE9B78780B1CE0CAACCE49C773DF199E
                                                                                                  SHA-512:AAE8A67B91BDEC9C21ACD88711C262EA3ACD3EE086AEB27645531C47DD618708C7FF284759A68000414579B77C0D8A3449F95480D039A9901F7352121B7D78F0
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:1000 1000 1
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):11
                                                                                                  Entropy (8bit):1.4353713907745331
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:MVUGn:MCG
                                                                                                  MD5:54258652109C33FE06188083A3EC23F4
                                                                                                  SHA1:013EC30A95D66C56642C193613A829B746982601
                                                                                                  SHA-256:C459EBB6CF3917EFB05A2E72EF25E223BE9B78780B1CE0CAACCE49C773DF199E
                                                                                                  SHA-512:AAE8A67B91BDEC9C21ACD88711C262EA3ACD3EE086AEB27645531C47DD618708C7FF284759A68000414579B77C0D8A3449F95480D039A9901F7352121B7D78F0
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:1000 1000 1
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):4
                                                                                                  Entropy (8bit):2.0
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:9n:9n
                                                                                                  MD5:05AFB6CE69B9CEF1BD6ECE7E4745F96C
                                                                                                  SHA1:1D16DC2DCC6851208C1B981E2EC377250A4A0CC5
                                                                                                  SHA-256:3026A0CA485E5831657BA0120FA8DD66B3425427BFB0A2BE0DB743E2305CC7C5
                                                                                                  SHA-512:A37A7790CCB2FA5A3C3F2740480CF4035F2870502060F398A1882A44B675DE736E33D8ECD9B834BB3D19D807B46875E30AA835EDD847C5FE8F1F2942A870BAD5
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:deny
                                                                                                  Process:/usr/lib/firefox/firefox
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):11
                                                                                                  Entropy (8bit):1.4353713907745331
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:MVUGn:MCG
                                                                                                  MD5:54258652109C33FE06188083A3EC23F4
                                                                                                  SHA1:013EC30A95D66C56642C193613A829B746982601
                                                                                                  SHA-256:C459EBB6CF3917EFB05A2E72EF25E223BE9B78780B1CE0CAACCE49C773DF199E
                                                                                                  SHA-512:AAE8A67B91BDEC9C21ACD88711C262EA3ACD3EE086AEB27645531C47DD618708C7FF284759A68000414579B77C0D8A3449F95480D039A9901F7352121B7D78F0
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:1000 1000 1
                                                                                                  No static file info
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Mar 29, 2024 11:37:30.311085939 CET3874080192.168.2.20104.247.81.50
                                                                                                  Mar 29, 2024 11:37:30.443134069 CET8038740104.247.81.50192.168.2.20
                                                                                                  Mar 29, 2024 11:37:30.443322897 CET3874080192.168.2.20104.247.81.50
                                                                                                  Mar 29, 2024 11:37:30.575740099 CET8038740104.247.81.50192.168.2.20
                                                                                                  Mar 29, 2024 11:37:30.753602028 CET3874080192.168.2.20104.247.81.50
                                                                                                  Mar 29, 2024 11:37:30.885947943 CET8038740104.247.81.50192.168.2.20
                                                                                                  Mar 29, 2024 11:37:30.932003975 CET8038740104.247.81.50192.168.2.20
                                                                                                  Mar 29, 2024 11:37:30.932044983 CET8038740104.247.81.50192.168.2.20
                                                                                                  Mar 29, 2024 11:37:30.932060003 CET8038740104.247.81.50192.168.2.20
                                                                                                  Mar 29, 2024 11:37:30.932104111 CET8038740104.247.81.50192.168.2.20
                                                                                                  Mar 29, 2024 11:37:30.932137012 CET3874080192.168.2.20104.247.81.50
                                                                                                  Mar 29, 2024 11:37:30.932137966 CET3874080192.168.2.20104.247.81.50
                                                                                                  Mar 29, 2024 11:37:30.932137966 CET3874080192.168.2.20104.247.81.50
                                                                                                  Mar 29, 2024 11:37:30.932177067 CET3874080192.168.2.20104.247.81.50
                                                                                                  Mar 29, 2024 11:37:30.932187080 CET8038740104.247.81.50192.168.2.20
                                                                                                  Mar 29, 2024 11:37:30.932246923 CET3874080192.168.2.20104.247.81.50
                                                                                                  Mar 29, 2024 11:37:30.932256937 CET8038740104.247.81.50192.168.2.20
                                                                                                  Mar 29, 2024 11:37:30.932307005 CET3874080192.168.2.20104.247.81.50
                                                                                                  Mar 29, 2024 11:37:30.932337046 CET8038740104.247.81.50192.168.2.20
                                                                                                  Mar 29, 2024 11:37:30.932571888 CET3874080192.168.2.20104.247.81.50
                                                                                                  Mar 29, 2024 11:37:31.340871096 CET3874080192.168.2.20104.247.81.50
                                                                                                  Mar 29, 2024 11:37:31.421482086 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.421505928 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.473381996 CET8038740104.247.81.50192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.479669094 CET8038740104.247.81.50192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.479756117 CET3874080192.168.2.20104.247.81.50
                                                                                                  Mar 29, 2024 11:37:31.508336067 CET3874080192.168.2.20104.247.81.50
                                                                                                  Mar 29, 2024 11:37:31.516813040 CET37304443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:31.516855955 CET443373043.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.516908884 CET37304443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:31.517592907 CET37304443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:31.517607927 CET443373043.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.531578064 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.531646013 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.531647921 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.531687975 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.531753063 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.531821966 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.616550922 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:31.641726971 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.641752958 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.642059088 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.642117023 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.642133951 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.642177105 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.642187119 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.642262936 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.642354012 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.642390966 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.642390966 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.642390966 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.642435074 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.642463923 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.642471075 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.642486095 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.642504930 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.642513990 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.642534018 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.642635107 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.642647982 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.642714977 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.642740965 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.642740965 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.642760992 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.642760992 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.642780066 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.642821074 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.642843008 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.643013000 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.643026114 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.643028021 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.643055916 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.643055916 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.643068075 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.643081903 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.643106937 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.643106937 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.643168926 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.643181086 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.643414021 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.643414021 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:31.648148060 CET8038740104.247.81.50192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.687374115 CET3874080192.168.2.20104.247.81.50
                                                                                                  Mar 29, 2024 11:37:31.749423027 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.749655008 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:31.749768972 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:31.750190020 CET443373043.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.750417948 CET37304443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:31.783696890 CET37304443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:31.783721924 CET443373043.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.783808947 CET443373043.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.783828974 CET37304443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:31.823287010 CET37304443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:31.823297977 CET443373043.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.823348999 CET37304443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:31.856188059 CET3874080192.168.2.20104.247.81.50
                                                                                                  Mar 29, 2024 11:37:31.881115913 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.881200075 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.881200075 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:31.881269932 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.881369114 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.881391048 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:31.881391048 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:31.881396055 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.881412983 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:31.881431103 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:31.881434917 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.881469965 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:31.881542921 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.881572008 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.881577015 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:31.881603956 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:31.881623983 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.881659031 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:31.881676912 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.881710052 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:31.882989883 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.883163929 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:31.988512993 CET8038740104.247.81.50192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.988749981 CET3874080192.168.2.20104.247.81.50
                                                                                                  Mar 29, 2024 11:37:32.009267092 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.009287119 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.009320021 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.009320021 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.013770103 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.013784885 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.013835907 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.013835907 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.023104906 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.023143053 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.023169041 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.023169041 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.032449007 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.032480001 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.032531023 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.032531023 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.041515112 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.041529894 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.041584969 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.041584969 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.050534964 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.050756931 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.055090904 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.055188894 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.055191994 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.055278063 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.064055920 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.064124107 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.064136982 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.064172983 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.073070049 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.073088884 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.073275089 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.073275089 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.082010031 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.082043886 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.082087040 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.082087040 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.091039896 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.091106892 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.137671947 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.137718916 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.137803078 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.137803078 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.142056942 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.142113924 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.142122030 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.142153978 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.150266886 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.150352955 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.150499105 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.150499105 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.158400059 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.158467054 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.158509016 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.158690929 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.166121006 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.166202068 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.166235924 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.166435003 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.173991919 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.174034119 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.174042940 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.174071074 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.181564093 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.181627989 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:32.352236986 CET35102443192.168.2.20142.251.163.113
                                                                                                  Mar 29, 2024 11:37:32.352246046 CET44335102142.251.163.113192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.352432013 CET35102443192.168.2.20142.251.163.113
                                                                                                  Mar 29, 2024 11:37:32.353102922 CET35102443192.168.2.20142.251.163.113
                                                                                                  Mar 29, 2024 11:37:32.353111982 CET44335102142.251.163.113192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.465713978 CET443373043.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.465795040 CET443373043.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.465851068 CET37304443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:32.466666937 CET37304443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:32.466697931 CET443373043.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.466712952 CET37304443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:32.466721058 CET443373043.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.470964909 CET37312443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:32.470987082 CET443373123.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.471066952 CET37312443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:32.472034931 CET37312443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:32.472048044 CET443373123.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.472709894 CET37312443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:32.473464012 CET37314443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:32.473505974 CET443373143.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.473548889 CET37314443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:32.474294901 CET37314443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:32.474306107 CET443373143.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.516239882 CET443373123.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.630877018 CET44335102142.251.163.113192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.630916119 CET44335102142.251.163.113192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.630981922 CET35102443192.168.2.20142.251.163.113
                                                                                                  Mar 29, 2024 11:37:32.630981922 CET35102443192.168.2.20142.251.163.113
                                                                                                  Mar 29, 2024 11:37:32.630989075 CET44335102142.251.163.113192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.631025076 CET35102443192.168.2.20142.251.163.113
                                                                                                  Mar 29, 2024 11:37:32.631731033 CET44335102142.251.163.113192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.631771088 CET35102443192.168.2.20142.251.163.113
                                                                                                  Mar 29, 2024 11:37:32.633150101 CET35102443192.168.2.20142.251.163.113
                                                                                                  Mar 29, 2024 11:37:32.633152962 CET44335102142.251.163.113192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.633234978 CET44335102142.251.163.113192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.634701967 CET35102443192.168.2.20142.251.163.113
                                                                                                  Mar 29, 2024 11:37:32.634712934 CET44335102142.251.163.113192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.671251059 CET35102443192.168.2.20142.251.163.113
                                                                                                  Mar 29, 2024 11:37:32.698545933 CET443373123.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.698628902 CET37312443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:32.702411890 CET443373143.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.702470064 CET37314443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:32.708355904 CET37314443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:32.708364010 CET443373143.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.708446026 CET443373143.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.709587097 CET37314443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:32.709594965 CET443373143.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.747273922 CET37314443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:33.190957069 CET44335102142.251.163.113192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.191001892 CET35102443192.168.2.20142.251.163.113
                                                                                                  Mar 29, 2024 11:37:33.191004992 CET44335102142.251.163.113192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.191018105 CET44335102142.251.163.113192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.191041946 CET35102443192.168.2.20142.251.163.113
                                                                                                  Mar 29, 2024 11:37:33.191049099 CET35102443192.168.2.20142.251.163.113
                                                                                                  Mar 29, 2024 11:37:33.191812992 CET35102443192.168.2.20142.251.163.113
                                                                                                  Mar 29, 2024 11:37:33.191833019 CET35102443192.168.2.20142.251.163.113
                                                                                                  Mar 29, 2024 11:37:33.191946983 CET44335102142.251.163.113192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.191981077 CET44335102142.251.163.113192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.191997051 CET35102443192.168.2.20142.251.163.113
                                                                                                  Mar 29, 2024 11:37:33.192013025 CET35102443192.168.2.20142.251.163.113
                                                                                                  Mar 29, 2024 11:37:33.209202051 CET58580443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.209249020 CET44358580142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.209381104 CET58580443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.209996939 CET58580443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.210011959 CET44358580142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.486639023 CET44358580142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.486712933 CET58580443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.488660097 CET58580443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.488668919 CET44358580142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.488784075 CET44358580142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.489969969 CET58580443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.489993095 CET44358580142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.519526005 CET443373143.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.519608021 CET37314443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:33.519630909 CET443373143.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.519680977 CET37314443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:33.519685984 CET443373143.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.519705057 CET443373143.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.519726038 CET37314443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:33.520579100 CET37314443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:33.520595074 CET443373143.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.520621061 CET37314443192.168.2.203.163.115.82
                                                                                                  Mar 29, 2024 11:37:33.520627022 CET443373143.163.115.82192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.527249098 CET58580443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.749754906 CET44358580142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.749814034 CET44358580142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.749852896 CET44358580142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.749880075 CET58580443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.749880075 CET58580443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.749885082 CET44358580142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.749903917 CET44358580142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.749919891 CET58580443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.749938965 CET58580443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.749960899 CET44358580142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.749978065 CET58580443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.749980927 CET44358580142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.750005960 CET58580443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.750021935 CET58580443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.750026941 CET44358580142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.752260923 CET58580443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.752278090 CET44358580142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.752312899 CET58580443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.752319098 CET44358580142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.778150082 CET58582443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.778182983 CET44358582142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:33.778234959 CET58582443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.779041052 CET58582443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:33.779057026 CET44358582142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:34.050551891 CET44358582142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:34.050684929 CET58582443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:34.052778006 CET58582443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:34.052787066 CET44358582142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:34.052855015 CET44358582142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:34.054965973 CET58582443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:34.054991007 CET44358582142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:34.335851908 CET44358582142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:34.336002111 CET44358582142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:34.336529970 CET58582443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:34.336826086 CET58582443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:34.336842060 CET44358582142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:34.336867094 CET58582443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:34.336872101 CET44358582142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:35.539341927 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:35.539386034 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:35.539463043 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:35.541022062 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:35.541049957 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:35.813117981 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:35.813229084 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:35.816562891 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:35.816575050 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:35.816669941 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:35.821510077 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:35.821558952 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.105520964 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.105561972 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.105597019 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.105628014 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.105653048 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.105689049 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.105710030 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.105720043 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.105765104 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.114619970 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.123899937 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.123927116 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.124102116 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.124110937 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.124150991 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.130863905 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.140126944 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.140186071 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.140196085 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.179240942 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.233504057 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.234149933 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.234160900 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.234219074 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.238132954 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.238207102 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.238214970 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.238267899 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.247432947 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.247489929 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.247497082 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.247534037 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.256711960 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.256761074 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.256779909 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.256834030 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.266050100 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.266103983 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.266113043 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.266150951 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.266158104 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.266194105 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.275383949 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.275449038 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.275482893 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.275544882 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.284672022 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.284727097 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.284734964 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.284774065 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.284781933 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.284821987 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.293637037 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.293699980 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.293706894 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.293754101 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.302139044 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.302217007 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.302223921 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.302274942 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.309881926 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.310323000 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.310329914 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.310384989 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.318067074 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.318568945 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.318574905 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.318633080 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.326133966 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.326266050 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.326275110 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.326324940 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.334307909 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.334446907 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.338321924 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.338397026 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.338402987 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.338454962 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.338464022 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.338815928 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.338834047 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:36.338869095 CET58586443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:36.338876963 CET44358586142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.178937912 CET58594443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.178949118 CET44358594142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.179003000 CET58594443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.180095911 CET58594443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.180105925 CET44358594142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.236120939 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.236157894 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.236212969 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.237462997 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.237478018 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.452370882 CET44358594142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.452599049 CET58594443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.455837011 CET58594443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.455849886 CET44358594142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.455919027 CET44358594142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.458554029 CET58594443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.504245043 CET44358594142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.509485006 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.509547949 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.510833025 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.510840893 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.510915995 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.512041092 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.556236982 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.733486891 CET44358594142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.733622074 CET44358594142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.733782053 CET58594443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.733972073 CET58594443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.733989000 CET44358594142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.734009027 CET58594443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.734018087 CET44358594142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.775715113 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.775765896 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.775795937 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.775815010 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.775823116 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.775847912 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.775856972 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.775865078 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.775897026 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.775978088 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.784801006 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.784846067 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.784852982 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.794365883 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.794440031 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.794446945 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.803473949 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.803529024 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.803535938 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.843252897 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.843261003 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.843307972 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.903402090 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.903455973 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.903474092 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.903513908 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.907891035 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.907938004 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.907946110 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.907974005 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.907989979 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.908118963 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.908129930 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.908149004 CET58596443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:37.908152103 CET44358596142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:38.813494921 CET58602443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:38.813520908 CET44358602142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:38.813595057 CET58602443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:38.817363977 CET58602443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:38.817375898 CET44358602142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:38.822475910 CET58606443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:38.822519064 CET44358606142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:38.822580099 CET58606443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:38.823677063 CET58606443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:38.823693991 CET44358606142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:39.089526892 CET44358602142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:39.089765072 CET58602443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:39.093101978 CET58602443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:39.093113899 CET44358602142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:39.093193054 CET44358602142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:39.096079111 CET58602443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:39.096111059 CET44358602142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:39.111161947 CET44358606142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:39.111224890 CET58606443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:39.112631083 CET58606443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:39.112642050 CET44358606142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:39.112718105 CET44358606142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:39.151283026 CET58606443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:39.378251076 CET44358602142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:39.378324986 CET44358602142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:39.378370047 CET44358602142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:39.378453970 CET44358602142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:39.378483057 CET58602443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:39.378489971 CET44358602142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:39.378501892 CET58602443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:39.378515959 CET44358602142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:39.378565073 CET58602443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:39.387326002 CET44358602142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:39.387468100 CET44358602142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:39.387576103 CET58602443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:39.387645006 CET58602443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:39.387666941 CET44358602142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:39.387679100 CET58602443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:39.387684107 CET44358602142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:41.639337063 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:41.643250942 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:41.749604940 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:41.753386974 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:41.991311073 CET3874080192.168.2.20104.247.81.50
                                                                                                  Mar 29, 2024 11:37:42.123847961 CET8038740104.247.81.50192.168.2.20
                                                                                                  Mar 29, 2024 11:37:42.179292917 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:42.307316065 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:44.544339895 CET58606443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:44.544339895 CET58606443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:44.544655085 CET44358606142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:44.544699907 CET44358606142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:37:44.544759989 CET58606443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:44.544785023 CET58606443192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:46.988554001 CET8038740104.247.81.50192.168.2.20
                                                                                                  Mar 29, 2024 11:37:46.988876104 CET3874080192.168.2.20104.247.81.50
                                                                                                  Mar 29, 2024 11:37:47.124027967 CET8038740104.247.81.50192.168.2.20
                                                                                                  Mar 29, 2024 11:37:50.487978935 CET58572443192.168.2.2035.244.181.201
                                                                                                  Mar 29, 2024 11:37:50.488023996 CET4435857235.244.181.201192.168.2.20
                                                                                                  Mar 29, 2024 11:37:50.488085032 CET58572443192.168.2.2035.244.181.201
                                                                                                  Mar 29, 2024 11:37:50.488243103 CET58572443192.168.2.2035.244.181.201
                                                                                                  Mar 29, 2024 11:37:50.488250017 CET4435857235.244.181.201192.168.2.20
                                                                                                  Mar 29, 2024 11:37:50.699405909 CET4435857235.244.181.201192.168.2.20
                                                                                                  Mar 29, 2024 11:37:50.699527979 CET58572443192.168.2.2035.244.181.201
                                                                                                  Mar 29, 2024 11:37:50.707937956 CET58572443192.168.2.2035.244.181.201
                                                                                                  Mar 29, 2024 11:37:50.707948923 CET4435857235.244.181.201192.168.2.20
                                                                                                  Mar 29, 2024 11:37:50.708185911 CET4435857235.244.181.201192.168.2.20
                                                                                                  Mar 29, 2024 11:37:50.708476067 CET58572443192.168.2.2035.244.181.201
                                                                                                  Mar 29, 2024 11:37:50.756231070 CET4435857235.244.181.201192.168.2.20
                                                                                                  Mar 29, 2024 11:37:50.982924938 CET4435857235.244.181.201192.168.2.20
                                                                                                  Mar 29, 2024 11:37:50.983396053 CET4435857235.244.181.201192.168.2.20
                                                                                                  Mar 29, 2024 11:37:50.983829975 CET58572443192.168.2.2035.244.181.201
                                                                                                  Mar 29, 2024 11:37:50.983865976 CET58572443192.168.2.2035.244.181.201
                                                                                                  Mar 29, 2024 11:37:50.983890057 CET4435857235.244.181.201192.168.2.20
                                                                                                  Mar 29, 2024 11:37:50.983917952 CET58572443192.168.2.2035.244.181.201
                                                                                                  Mar 29, 2024 11:37:50.983923912 CET4435857235.244.181.201192.168.2.20
                                                                                                  Mar 29, 2024 11:37:51.775274038 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:51.775284052 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:37:51.885972023 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:51.885992050 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:37:52.319293022 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:37:52.447762012 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:38:01.887351990 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:38:01.887360096 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:38:01.999897957 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:38:02.000005960 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:38:02.463315964 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:38:02.591239929 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:38:12.031363964 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:38:12.031383038 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:38:12.141407013 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:38:12.141424894 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:38:12.607355118 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:38:12.735184908 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:38:22.143358946 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:38:22.143369913 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:38:22.253403902 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:38:22.253423929 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:38:22.751384974 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:38:22.880858898 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:38:32.255322933 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:38:32.255371094 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:38:32.365282059 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:38:32.365298986 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:38:32.895344973 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:38:33.023380995 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:38:42.367397070 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:38:42.367408037 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:38:42.477485895 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:38:42.477534056 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:38:43.039376974 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:38:43.168431997 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:38:52.479367971 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:38:52.479387045 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:38:52.589509010 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:38:52.589553118 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:38:53.183409929 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:38:53.311760902 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:39:02.591414928 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:39:02.591417074 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:39:02.701391935 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:39:02.701483011 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:39:03.327390909 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:39:03.455305099 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:39:12.703421116 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:39:12.703425884 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:39:12.813592911 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:39:12.813683987 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:39:13.471415997 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:39:13.599360943 CET8057648142.251.167.103192.168.2.20
                                                                                                  Mar 29, 2024 11:39:22.815424919 CET3739480192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:39:22.815427065 CET3739680192.168.2.2018.160.64.11
                                                                                                  Mar 29, 2024 11:39:22.925679922 CET803739418.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:39:22.925698996 CET803739618.160.64.11192.168.2.20
                                                                                                  Mar 29, 2024 11:39:23.615449905 CET5764880192.168.2.20142.251.167.103
                                                                                                  Mar 29, 2024 11:39:23.743720055 CET8057648142.251.167.103192.168.2.20
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Mar 29, 2024 11:37:30.186481953 CET6007753192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:37:30.186481953 CET6007753192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:37:30.303658009 CET53600778.8.8.8192.168.2.20
                                                                                                  Mar 29, 2024 11:37:30.310163021 CET53600778.8.8.8192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.291110992 CET5023653192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:37:31.291111946 CET5023653192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:37:31.403465033 CET53502368.8.8.8192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.417120934 CET53502368.8.8.8192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.507303953 CET4767753192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:37:31.507304907 CET4767753192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:37:31.613502026 CET53476778.8.8.8192.168.2.20
                                                                                                  Mar 29, 2024 11:37:31.615678072 CET53476778.8.8.8192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.242850065 CET4874253192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:37:32.242850065 CET4874253192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:37:32.350914001 CET53487428.8.8.8192.168.2.20
                                                                                                  Mar 29, 2024 11:37:32.351334095 CET53487428.8.8.8192.168.2.20
                                                                                                  Mar 29, 2024 11:37:37.948287010 CET3479453192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:37:37.948287010 CET3479453192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:37:38.057430983 CET53347948.8.8.8192.168.2.20
                                                                                                  Mar 29, 2024 11:37:38.057609081 CET53347948.8.8.8192.168.2.20
                                                                                                  Mar 29, 2024 11:37:50.383625984 CET4917753192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:37:50.383625984 CET4917753192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:37:50.484047890 CET53491778.8.8.8192.168.2.20
                                                                                                  Mar 29, 2024 11:37:50.484571934 CET5307753192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:37:50.484571934 CET5307753192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:37:50.584672928 CET53530778.8.8.8192.168.2.20
                                                                                                  Mar 29, 2024 11:37:56.168082952 CET4047353192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:37:56.168082952 CET4047353192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:37:56.168308020 CET3677253192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:37:56.268291950 CET53404738.8.8.8192.168.2.20
                                                                                                  Mar 29, 2024 11:38:06.862458944 CET5602053192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:38:06.862458944 CET5602053192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:38:06.863656998 CET4028553192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:38:06.962853909 CET53560208.8.8.8192.168.2.20
                                                                                                  Mar 29, 2024 11:38:27.544858932 CET5178953192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:38:27.544858932 CET5178953192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:38:27.548934937 CET6057253192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:38:27.647381067 CET53517898.8.8.8192.168.2.20
                                                                                                  Mar 29, 2024 11:39:08.230973005 CET5414153192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:39:08.230973005 CET5414153192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:39:08.232523918 CET3489453192.168.2.208.8.8.8
                                                                                                  Mar 29, 2024 11:39:08.330899954 CET53541418.8.8.8192.168.2.20
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Mar 29, 2024 11:37:30.186481953 CET192.168.2.208.8.8.80x5847Standard query (0)generalivitalityerleben.deA (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:30.186481953 CET192.168.2.208.8.8.80xc783Standard query (0)generalivitalityerleben.de28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.291110992 CET192.168.2.208.8.8.80x8da4Standard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.291111946 CET192.168.2.208.8.8.80x5dd2Standard query (0)d38psrni17bvxu.cloudfront.net28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.507303953 CET192.168.2.208.8.8.80xa0f7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.507304907 CET192.168.2.208.8.8.80x32aStandard query (0)www.google.com28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:32.242850065 CET192.168.2.208.8.8.80xf2a1Standard query (0)www.adsensecustomsearchads.comA (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:32.242850065 CET192.168.2.208.8.8.80x321Standard query (0)www.adsensecustomsearchads.com28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:37.948287010 CET192.168.2.208.8.8.80x365dStandard query (0)www.mydomaincontact.comA (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:37.948287010 CET192.168.2.208.8.8.80xd77dStandard query (0)www.mydomaincontact.com28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:50.383625984 CET192.168.2.208.8.8.80x6e00Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:50.383625984 CET192.168.2.208.8.8.80x678cStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:50.484571934 CET192.168.2.208.8.8.80x7b1bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:50.484571934 CET192.168.2.208.8.8.80x7bb3Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:56.168082952 CET192.168.2.208.8.8.80x43e0Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:56.168082952 CET192.168.2.208.8.8.80xcb1fStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:56.168308020 CET192.168.2.208.8.8.80x1ffdStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:38:06.862458944 CET192.168.2.208.8.8.80x318Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:38:06.862458944 CET192.168.2.208.8.8.80x5f30Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:38:06.863656998 CET192.168.2.208.8.8.80x5f0bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:38:27.544858932 CET192.168.2.208.8.8.80x635eStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:38:27.544858932 CET192.168.2.208.8.8.80x41cfStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:38:27.548934937 CET192.168.2.208.8.8.80xa2dStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:39:08.230973005 CET192.168.2.208.8.8.80xfd95Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:39:08.230973005 CET192.168.2.208.8.8.80x8f79Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:39:08.232523918 CET192.168.2.208.8.8.80xc3ceStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Mar 29, 2024 11:37:30.310163021 CET8.8.8.8192.168.2.200x5847No error (0)generalivitalityerleben.de104.247.81.50A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.403465033 CET8.8.8.8192.168.2.200x5dd2No error (0)d38psrni17bvxu.cloudfront.net28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.403465033 CET8.8.8.8192.168.2.200x5dd2No error (0)d38psrni17bvxu.cloudfront.net28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.403465033 CET8.8.8.8192.168.2.200x5dd2No error (0)d38psrni17bvxu.cloudfront.net28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.403465033 CET8.8.8.8192.168.2.200x5dd2No error (0)d38psrni17bvxu.cloudfront.net28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.403465033 CET8.8.8.8192.168.2.200x5dd2No error (0)d38psrni17bvxu.cloudfront.net28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.403465033 CET8.8.8.8192.168.2.200x5dd2No error (0)d38psrni17bvxu.cloudfront.net28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.403465033 CET8.8.8.8192.168.2.200x5dd2No error (0)d38psrni17bvxu.cloudfront.net28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.403465033 CET8.8.8.8192.168.2.200x5dd2No error (0)d38psrni17bvxu.cloudfront.net28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.417120934 CET8.8.8.8192.168.2.200x8da4No error (0)d38psrni17bvxu.cloudfront.net18.160.64.11A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.417120934 CET8.8.8.8192.168.2.200x8da4No error (0)d38psrni17bvxu.cloudfront.net18.160.64.187A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.417120934 CET8.8.8.8192.168.2.200x8da4No error (0)d38psrni17bvxu.cloudfront.net18.160.64.71A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.417120934 CET8.8.8.8192.168.2.200x8da4No error (0)d38psrni17bvxu.cloudfront.net18.160.64.182A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.515837908 CET8.8.8.8192.168.2.200x8a7bNo error (0)d228z91au11ukj.cloudfront.net3.163.115.82A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.515837908 CET8.8.8.8192.168.2.200x8a7bNo error (0)d228z91au11ukj.cloudfront.net3.163.115.8A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.515837908 CET8.8.8.8192.168.2.200x8a7bNo error (0)d228z91au11ukj.cloudfront.net3.163.115.26A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.515837908 CET8.8.8.8192.168.2.200x8a7bNo error (0)d228z91au11ukj.cloudfront.net3.163.115.80A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.613502026 CET8.8.8.8192.168.2.200x32aNo error (0)www.google.com28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.613502026 CET8.8.8.8192.168.2.200x32aNo error (0)www.google.com28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.613502026 CET8.8.8.8192.168.2.200x32aNo error (0)www.google.com28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.613502026 CET8.8.8.8192.168.2.200x32aNo error (0)www.google.com28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.615678072 CET8.8.8.8192.168.2.200xa0f7No error (0)www.google.com142.251.167.103A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.615678072 CET8.8.8.8192.168.2.200xa0f7No error (0)www.google.com142.251.167.104A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.615678072 CET8.8.8.8192.168.2.200xa0f7No error (0)www.google.com142.251.167.106A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.615678072 CET8.8.8.8192.168.2.200xa0f7No error (0)www.google.com142.251.167.147A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.615678072 CET8.8.8.8192.168.2.200xa0f7No error (0)www.google.com142.251.167.99A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:31.615678072 CET8.8.8.8192.168.2.200xa0f7No error (0)www.google.com142.251.167.105A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:32.350914001 CET8.8.8.8192.168.2.200xf2a1No error (0)www.adsensecustomsearchads.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:32.350914001 CET8.8.8.8192.168.2.200xf2a1No error (0)www3.l.google.com142.251.163.113A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:32.350914001 CET8.8.8.8192.168.2.200xf2a1No error (0)www3.l.google.com142.251.163.138A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:32.350914001 CET8.8.8.8192.168.2.200xf2a1No error (0)www3.l.google.com142.251.163.139A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:32.350914001 CET8.8.8.8192.168.2.200xf2a1No error (0)www3.l.google.com142.251.163.100A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:32.350914001 CET8.8.8.8192.168.2.200xf2a1No error (0)www3.l.google.com142.251.163.101A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:32.350914001 CET8.8.8.8192.168.2.200xf2a1No error (0)www3.l.google.com142.251.163.102A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:32.351334095 CET8.8.8.8192.168.2.200x321No error (0)www.adsensecustomsearchads.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:32.351334095 CET8.8.8.8192.168.2.200x321No error (0)www3.l.google.com28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:32.351334095 CET8.8.8.8192.168.2.200x321No error (0)www3.l.google.com28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:32.351334095 CET8.8.8.8192.168.2.200x321No error (0)www3.l.google.com28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:32.351334095 CET8.8.8.8192.168.2.200x321No error (0)www3.l.google.com28IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:38.057609081 CET8.8.8.8192.168.2.200x365dNo error (0)www.mydomaincontact.com63.35.168.109A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:38.057609081 CET8.8.8.8192.168.2.200x365dNo error (0)www.mydomaincontact.com54.76.32.12A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:50.481183052 CET8.8.8.8192.168.2.200xf7b0No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:50.481183052 CET8.8.8.8192.168.2.200xf7b0No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:50.483966112 CET8.8.8.8192.168.2.200x6e00No error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:50.484047890 CET8.8.8.8192.168.2.200x678cNo error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:50.487658978 CET8.8.8.8192.168.2.200xe13bNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:50.584672928 CET8.8.8.8192.168.2.200x7bb3No error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:50.584686995 CET8.8.8.8192.168.2.200x7b1bNo error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:51.107115984 CET8.8.8.8192.168.2.200xaeb0No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:51.107115984 CET8.8.8.8192.168.2.200xaeb0No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:51.107204914 CET8.8.8.8192.168.2.200x2732No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:51.107204914 CET8.8.8.8192.168.2.200x2732No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:56.268291950 CET8.8.8.8192.168.2.200xcb1fNo error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:56.274884939 CET8.8.8.8192.168.2.200x43e0No error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:37:56.278214931 CET8.8.8.8192.168.2.200x1ffdNo error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:38:06.962853909 CET8.8.8.8192.168.2.200x5f30No error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:38:06.963443041 CET8.8.8.8192.168.2.200x5f0bNo error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:38:06.968894958 CET8.8.8.8192.168.2.200x318No error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:38:27.647363901 CET8.8.8.8192.168.2.200x635eNo error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:38:27.647381067 CET8.8.8.8192.168.2.200x41cfNo error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:38:27.648924112 CET8.8.8.8192.168.2.200xa2dNo error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:39:08.330866098 CET8.8.8.8192.168.2.200xfd95No error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:39:08.330899954 CET8.8.8.8192.168.2.200x8f79No error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Mar 29, 2024 11:39:08.333208084 CET8.8.8.8192.168.2.200xc3ceNo error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  • snippets.cdn.mozilla.net
                                                                                                  • generalivitalityerleben.de
                                                                                                    • www.adsensecustomsearchads.com
                                                                                                    • www.google.com
                                                                                                    • d38psrni17bvxu.cloudfront.net
                                                                                                  • https:
                                                                                                  • aus5.mozilla.org
                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                  0192.168.2.2038740104.247.81.5080
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  Mar 29, 2024 11:37:30.753602028 CET334OUTGET / HTTP/1.1
                                                                                                  Host: generalivitalityerleben.de
                                                                                                  User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                  Connection: keep-alive
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  Mar 29, 2024 11:37:30.932003975 CET1286INHTTP/1.1 200 OK
                                                                                                  Server: nginx
                                                                                                  Date: Fri, 29 Mar 2024 10:37:30 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: keep-alive
                                                                                                  Vary: Accept-Encoding
                                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_OTFM8YyNyCHh+q1MWSrpER1wMFfvDoNhMDG3jJdJ/s6hkgXJsFu1hpiLQ5mjZQE50M3MY4UbiLou7AKLytqCgQ==
                                                                                                  Accept-CH: viewport-width
                                                                                                  Accept-CH: dpr
                                                                                                  Accept-CH: device-memory
                                                                                                  Accept-CH: rtt
                                                                                                  Accept-CH: downlink
                                                                                                  Accept-CH: ect
                                                                                                  Accept-CH: ua
                                                                                                  Accept-CH: ua-full-version
                                                                                                  Accept-CH: ua-platform
                                                                                                  Accept-CH: ua-platform-version
                                                                                                  Accept-CH: ua-arch
                                                                                                  Accept-CH: ua-model
                                                                                                  Accept-CH: ua-mobile
                                                                                                  Accept-CH-Lifetime: 30
                                                                                                  X-Domain: generalivitalityerleben.de
                                                                                                  X-Subdomain:
                                                                                                  Content-Encoding: gzip
                                                                                                  Data Raw: 37 64 30 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 5b 5b 77 da c8 b2 7e b6 7f 85 42 d6 18 98 01 21 09 f0 9d 64 63 e3 6b 02 8e 1d 1c 1b b2 72 bc 84 d4 80 40 48 8c 24 0c 78 b6 ff fb f9 aa 5b 12 02 e3 cc 64 9f c9 9c 97 ed 99 80 d4 97 aa ea ea ba 75 55 73 f8 a6 76 75 dc 6c 7d 3a 91 fa c1 c8 7e b7 79 48 5f 92 a9 07 7a 5e 37 3b b6 6b 0c 87 6c 5e 49 d5 4f a7 d3 da 75 eb f2 83 db be e8 3f 1a 8d ea f5 c9 d1 d1 75 b5 f6 79 5a 9d 7e ae 5e 1e 55 3f fe 3e a9 9d 9e 34 ef 6f 1c e5 dc 53 ca dd db 4f 3b 27 97 cd 9d 9d 59 cb f9 34 ba e9 8c eb f3 d2 e3 70 f7 43 cb 3a 77 86 8d 31 33 9d c1 55 b5 71 69 e8 f7 b5 7b e3 c3 f5 65 43 71 ee 3f b4 2f 3f ee 34 0d eb b2 b6 5b 75 cf ef 3f a8 e5 dd e3 ea f4 a4 5a bd ae 54 1e ae 9a a7 f5 dd d6 bc 31 3f 3e ef ff f6 bb 5a bf fb ec 8d 4f 6e d4 69 fd b4 fb 58 73 1b fd 7a ed ac 38 b8 34 2f 0b fe 76 7f d8 bb bf f4 4f 27 6a 7f 6c 7d bc 2e 8f 06 ed eb 93 b2 52 2f d6 5b a5 db 8e f5 d1 9d ec 54 3f 7c 9c 07 bf 1f f7 00 38 25 cd 46 b6 e3 57 52 fd 20 18 ef 17 0a d3 e9 54 9e 16 65 d7 eb 15 d4 bd bd bd c2 8c f8 91 92 6c dd e9 55 52 cc 49 11 87 98 6e be db 94 f0 77 38 62 81 0e c6 05 e3 3c fb 7d 62 3d 56 52 c7 ae 13 30 27 c8 37 e7 63 96 92 0c f1 56 49 05 6c 16 14 08 d2 81 64 f4 75 cf 67 41 65 12 74 f3 bb a9 42 12 90 a3 8f 58 25 f5 68 b1 e9 d8 f5 82 c4 f4 a9 65 06 fd 8a c9 1e 2d 83 e5 f9 4b 4e b2 1c 2b b0 74 3b ef 1b ba cd 2a 6a 4e f2 fb 9e e5 0c f3 81 9b ef 5a 41 c5 71 63 d8 81 15 d8 ec 5d 8f 39 cc d3 6d eb d1 0a f0 19 cc
                                                                                                  Data Ascii: 7d0[[w~B!dckr@H$x[duUsvul}:~yH_z^7;kl^IOu?uyZ~^U?>4oSO;'Y4pC:w13Uqi{eCq?/?4[u?ZT1?>ZOniXsz84/vO'jl}.R/[T?|8%FWR TelURInw8b<}b=VR0'7cVIldugAetBX%he-KN+t;*jNZAqc]9m
                                                                                                  Mar 29, 2024 11:37:30.932044983 CET1286INData Raw: 99 67 b3 0e 73 64 93 1d 16 c4 08 b1 24 3f 98 db 4c 1a 31 d3 d2 2b 29 df f0 18 5f b4 ac fb 20 fa c1 0f 74 4f 91 fe d8 dc e8 e8 c6 b0 e7 b9 13 c7 dc 97 26 9e 9d 49 17 0a 66 71 77 ec 7b 8e a5 ee 74 1e 67 13 d9 b0 dd 89 d9 f5 c0 01 d9 61 41 21 e8 b3
                                                                                                  Data Ascii: gsd$?L1+)_ tO&Ifqw{tgaA!_pMg%{l@29ln%Kjq<[Y~W?>8`[s!=|LMD?H;$iZN/M@m3FK>Ml~>2oMn##8y,iqdxK
                                                                                                  Mar 29, 2024 11:37:30.932060003 CET240INData Raw: 63 3d d7 d1 ed 07 e1 8a 36 44 60 1c 60 b1 3e 71 03 bc 25 37 6c e8 3e 05 c7 1b 7f b2 81 b9 64 54 16 8e 8e 76 0c fb dc 17 87 30 81 62 25 56 db 88 02 5d ec 2c 0f 58 e3 d3 d9 4e f8 3e 76 11 ed f3 50 bd 6b cd 98 49 e4 84 07 87 bc 2a 62 70 10 4f ce b1
                                                                                                  Data Ascii: c=6D``>q%7l>dTv0b%V],XN>vPkI*bpO$s,0Jx[fp$APu wd)cTEy<7)MllDX8NoZ[j8-G=q9_HE*L"b9Ek#E_![sZ$f,Q]X]KcY~
                                                                                                  Mar 29, 2024 11:37:30.932104111 CET1286INData Raw: 31 30 31 37 0d 0a fe 62 a4 f7 58 33 e2 b1 5c b7 0c cf f5 dd 6e 20 c7 4c 80 f5 d2 bd e0 98 a2 71 3f f0 2a e9 90 be 74 4e 62 8e b9 a6 f9 2c e4 1e a5 51 2a aa 44 6c 79 45 04 fc b1 ee 2c 4b c1 72 5a 60 23 3a 52 21 2c 10 e9 84 ef 00 da ef 5a a0 2f 6f
                                                                                                  Data Ascii: 1017bX3\n Lq?*tNb,Q*DlyE,KrZ`#:R!,Z/o-D)$Zs!w<B*!#Ri7'6zA,X<JCd</?L}?QpF\q^=pz>)%a{Hq:: zth'U4h2
                                                                                                  Mar 29, 2024 11:37:30.932187080 CET1286INData Raw: da a0 a5 d1 34 ad f6 f9 54 e0 e2 f8 c4 f3 97 a7 93 e9 a7 7b ac f5 7e 76 8f f1 7b dd 5a df 6a 35 1b a3 ab bb 13 15 6b 9b b6 6b d7 6a e3 e9 c6 ba 3a 6b 03 fe 4d bf f5 74 63 d7 9f aa 5a 6b f0 a5 5f 7f ea 69 8d bb 5b a5 71 76 4a 6b 1a 1a c7 aa 02 fe
                                                                                                  Data Ascii: 4T{~v{Zj5kkj:kMtcZk_i[qvJk]Yi_N'~;nx**IGrUt3`~PI>pvT*#jRKj+N7u41`mxSbZx[ij<Wihv6+7mKlAzE
                                                                                                  Mar 29, 2024 11:37:30.932256937 CET1286INData Raw: d4 85 71 c4 3f ba a4 45 e8 f0 72 61 3c d0 4c 58 ff c5 ca 78 0f 04 0f 4b fb 27 56 86 da c5 7f b4 38 12 c3 15 1f 8b 1d 48 08 67 17 c2 f9 53 f7 84 10 6c d1 c7 6b aa 1e da 46 41 c8 8f 1b de f5 56 eb a7 2e 09 99 d9 29 aa bb 7d 66 0c b7 c4 73 45 78 f7
                                                                                                  Data Ascii: q?Era<LXxK'V8HgSlkFAV.)}fsExWKMjBNYX,dT_~g~'FnSnw%j'7B'SW4|tj&`bxptb"PWLv&}68LT@!NQfB_
                                                                                                  Mar 29, 2024 11:37:30.932337046 CET274INData Raw: 31 58 c5 4e 59 2f ee 6e 97 59 a9 a4 63 79 af 48 71 9a 7e 72 56 58 5c 60 4b bf 7b 61 7c 51 b4 c3 dd ff 0b 33 b5 af aa db 3b da f6 ae aa 6a cf 6b 00 8a 9b 8f b1 04 e3 1c f5 31 cc 1e c7 45 6b 32 61 31 9f 6d 16 48 b1 c9 83 ec 7f 8d 7b 88 ef 89 34 68
                                                                                                  Data Ascii: 1XNY/nYcyHq~rVX\`K{a|Q3;jk1Ek2a1mH{4h@\~bf^k#F-<zS|qwH?~<'Z,Vu a~}o@lE\v1+}Ge3)oyZMoek
                                                                                                  Mar 29, 2024 11:37:31.340871096 CET486OUTGET /track.php?domain=generalivitalityerleben.de&toggle=browserjs&uid=MTcxMTcwODY1MC44MjU2OjhjYzE0NzdhZmZhOTBmNGYzM2ViMGFkZjc2NTk4ZDA3OGJkMTY2MjM5MTM3NDg1YWI3NTgyODcyYTkwMTI1YmU6NjYwNjk5ZWFjOTkwMw%3D%3D HTTP/1.1
                                                                                                  Host: generalivitalityerleben.de
                                                                                                  User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0
                                                                                                  Accept: */*
                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                  Referer: http://generalivitalityerleben.de/
                                                                                                  Connection: keep-alive
                                                                                                  Mar 29, 2024 11:37:31.479669094 CET608INHTTP/1.1 200 OK
                                                                                                  Server: nginx
                                                                                                  Date: Fri, 29 Mar 2024 10:37:31 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: keep-alive
                                                                                                  Vary: Accept-Encoding
                                                                                                  X-Custom-Track: browserjs
                                                                                                  Accept-CH: viewport-width
                                                                                                  Accept-CH: dpr
                                                                                                  Accept-CH: device-memory
                                                                                                  Accept-CH: rtt
                                                                                                  Accept-CH: downlink
                                                                                                  Accept-CH: ect
                                                                                                  Accept-CH: ua
                                                                                                  Accept-CH: ua-full-version
                                                                                                  Accept-CH: ua-platform
                                                                                                  Accept-CH: ua-platform-version
                                                                                                  Accept-CH: ua-arch
                                                                                                  Accept-CH: ua-model
                                                                                                  Accept-CH: ua-mobile
                                                                                                  Accept-CH-Lifetime: 30
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Content-Encoding: gzip
                                                                                                  Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 140
                                                                                                  Mar 29, 2024 11:37:31.508336067 CET353OUTGET /ls.php?t=660699ea&token=8ba3f9a5190d4574b8fdb4ac4e306b5a3865e44a HTTP/1.1
                                                                                                  Host: generalivitalityerleben.de
                                                                                                  User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0
                                                                                                  Accept: */*
                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                  Referer: http://generalivitalityerleben.de/
                                                                                                  Connection: keep-alive
                                                                                                  Mar 29, 2024 11:37:31.648148060 CET865INHTTP/1.1 201 Created
                                                                                                  Server: nginx
                                                                                                  Date: Fri, 29 Mar 2024 10:37:31 GMT
                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: keep-alive
                                                                                                  Accept-CH: viewport-width
                                                                                                  Accept-CH: dpr
                                                                                                  Accept-CH: device-memory
                                                                                                  Accept-CH: rtt
                                                                                                  Accept-CH: downlink
                                                                                                  Accept-CH: ect
                                                                                                  Accept-CH: ua
                                                                                                  Accept-CH: ua-full-version
                                                                                                  Accept-CH: ua-platform
                                                                                                  Accept-CH: ua-platform-version
                                                                                                  Accept-CH: ua-arch
                                                                                                  Accept-CH: ua-model
                                                                                                  Accept-CH: ua-mobile
                                                                                                  Accept-CH-Lifetime: 30
                                                                                                  Charset: utf-8
                                                                                                  Access-Control-Allow-Origin:
                                                                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                  Access-Control-Max-Age: 86400
                                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_Ci0Qx/j7nU6foztJQP23LA2EyVRTLDzidl5KHmibqKd3+Z//ABNl1A/kkjcsfwhg2LdX8zjHNSYeQm+XVEiy2w==
                                                                                                  Data Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 10{"success":true}0
                                                                                                  Mar 29, 2024 11:37:31.856188059 CET266OUTGET /favicon.ico HTTP/1.1
                                                                                                  Host: generalivitalityerleben.de
                                                                                                  User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0
                                                                                                  Accept: image/webp,*/*
                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                  Connection: keep-alive
                                                                                                  Mar 29, 2024 11:37:31.988512993 CET230INHTTP/1.1 200 OK
                                                                                                  Server: nginx
                                                                                                  Date: Fri, 29 Mar 2024 10:37:31 GMT
                                                                                                  Content-Type: image/x-icon
                                                                                                  Content-Length: 0
                                                                                                  Last-Modified: Thu, 30 Nov 2023 13:41:22 GMT
                                                                                                  Connection: keep-alive
                                                                                                  ETag: "65689102-0"
                                                                                                  Accept-Ranges: bytes


                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                  1192.168.2.203739418.160.64.1180
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  Mar 29, 2024 11:37:31.531753063 CET439OUTGET /fonts/Port_Lligat_Slab/latin.woff2 HTTP/1.1
                                                                                                  Host: d38psrni17bvxu.cloudfront.net
                                                                                                  User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0
                                                                                                  Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                  Accept-Encoding: identity
                                                                                                  Referer: http://generalivitalityerleben.de/
                                                                                                  Origin: http://generalivitalityerleben.de
                                                                                                  Connection: keep-alive
                                                                                                  Mar 29, 2024 11:37:31.642647982 CET544INHTTP/1.1 200 OK
                                                                                                  Content-Type: font/woff2
                                                                                                  Content-Length: 11460
                                                                                                  Connection: keep-alive
                                                                                                  Server: nginx
                                                                                                  Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Date: Thu, 28 Mar 2024 12:51:02 GMT
                                                                                                  ETag: "65fc1e7b-2cc4"
                                                                                                  Vary: Accept-Encoding
                                                                                                  X-Cache: Hit from cloudfront
                                                                                                  Via: 1.1 e28b02d9b115e37bf45d9d0b6b0d179c.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ATL59-P1
                                                                                                  X-Amz-Cf-Id: EFO-0MUBCcdjFsuuTWAui7o44fmym-p5Jx7fIEz5EYFZh9bAk4bkTw==
                                                                                                  Age: 78389
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Expose-Headers: *
                                                                                                  Mar 29, 2024 11:37:31.642714977 CET1286INData Raw: 77 4f 46 32 00 01 00 00 00 00 2c c4 00 0e 00 00 00 00 76 08 00 00 2c 6c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 16 1b 84 5c 1c 28 06 60 00 81 44 11 08 0a 81 d0 04 81 9c 18 0b 83 2c 00 01 36 02 24 03 86 54 04 20
                                                                                                  Data Ascii: wOF2,v,l\(`D,6$T Q|Y"8*/!y"CDL RyB[rlyaJ`f3mOrf#DJRa` b4bNqm.tQ}zHUC#_U@#jkN~>@aK^
                                                                                                  Mar 29, 2024 11:37:31.642780066 CET1286INData Raw: 11 b0 cf 7d db f7 7d 60 db 56 b6 0d a4 ab 6a 16 58 87 44 f7 06 01 39 b1 31 da e5 e9 d4 ad 03 df 02 6f 40 1a 11 0b a9 eb 0c 31 76 89 70 0c 86 a8 4c 89 18 79 f6 b7 40 ac 49 b9 9e e7 49 0c 75 79 8e d6 49 1e 8d 05 a9 92 23 f6 90 9b 8a f3 a0 03 a9 29
                                                                                                  Data Ascii: }}`VjXD91o@1vpLy@IIuyI#)|R2#Ys^.xS2.8C-@~E n<Mbr*gyx:U5ORU*;+p#1 >MXkze0tTcm`%ut:rg{8
                                                                                                  Mar 29, 2024 11:37:31.642843008 CET1286INData Raw: 08 d2 7e d5 ca ef 01 66 9d 06 0c 64 f9 00 4c f6 6a df 96 29 76 f5 d0 4d cb 22 5e ac b5 58 05 c2 e9 81 15 54 32 42 c5 94 26 2f 73 a8 2d f9 ec 16 a4 e2 16 88 a4 15 95 2a 68 25 7f 5e 38 16 85 87 32 6e 94 39 a0 b2 69 1f b3 12 06 39 f0 10 08 df b6 79
                                                                                                  Data Ascii: ~fdLj)vM"^XT2B&/s-*h%^82n9i9yQ"29M!b!mhYjW%\{"FMs1Mx4\N3c7CtB!Wf Aw!>,hW|ppS`{8q}"dB3k9*!}
                                                                                                  Mar 29, 2024 11:37:31.643013000 CET1286INData Raw: 0a 55 f9 b6 19 a7 14 1a 73 41 1d d6 cb 5b 8d 58 78 f2 37 19 a1 11 99 38 37 34 52 f8 2c d1 ca 3e 5c b4 65 73 fa e4 ac 2f 64 37 d7 d9 d6 ca 57 38 7b e4 93 1b 95 35 1e bc 9e 87 dc 44 9f a8 ab ed 8c 06 75 1b 7a 09 20 91 83 11 f7 64 62 30 b6 c2 ee 25
                                                                                                  Data Ascii: UsA[Xx7874R,>\es/d7W8{5Duz db0%<\^?T?=q~<T7hGJCR27}s{Kh|i{Z^+c9#ly=_6k^wSXyj"xX%0x s1abnRb]4XY;_7xe0
                                                                                                  Mar 29, 2024 11:37:31.643026114 CET1286INData Raw: 90 69 50 bb 16 78 48 53 71 54 83 ab 69 49 4d 4e 91 92 ca 53 4d c8 3d ca 3b 89 67 24 62 e2 c0 47 b4 66 bc 4a 2e e0 46 fe 99 b2 fd f5 14 a3 a4 2c 41 5c 5b 92 e2 10 93 66 97 57 02 91 b8 22 43 5a ff df 55 21 96 c0 15 04 db e2 aa 66 db 9d 85 c6 7a 2b
                                                                                                  Data Ascii: iPxHSqTiIMNSM=;g$bGfJ.F,A\[fW"CZU!fz+?tOq|38~8M~t?/.yOA/r!)*l., /\f<]j}'}o=k /0N#?SkW]5&mV[=.nLbTYof
                                                                                                  Mar 29, 2024 11:37:31.643068075 CET1286INData Raw: 7d 3c cc ce 74 8f 15 b6 96 54 8f 96 b6 55 c4 39 c3 1e 81 1b 1b 7a 24 4b 17 7a c6 4f c3 28 5a 32 df 66 66 f8 94 b1 62 1c 1d fe d1 b9 e6 28 65 dc 9c 8d 1d 2a 81 ed 6f 65 e9 0a ce 5b 93 55 69 43 bd 34 37 f7 6c 11 ca 75 4c 83 23 2e 51 f0 df 3e 35 1e
                                                                                                  Data Ascii: }<tTU9z$KzO(Z2ffb(e*oe[UiC47luL#.Q>5:%!'o/c0z`i;DVexp&VfuWqkK6v.kHfS:YD2L%H>P+If/Y4j[Y]DJ%d3@R\w++L2<iGX
                                                                                                  Mar 29, 2024 11:37:31.643081903 CET1286INData Raw: 00 29 99 3e 84 2f 11 7e 88 e8 0a af 13 76 9c 54 80 7e 64 12 57 31 c2 c7 98 93 1b 25 db d2 7c 32 c2 33 f0 a8 04 71 b6 7a 81 2d 9d 0b 4f 0c ac 93 ae 11 e4 5c e2 79 7c 88 88 3e 94 b4 6c 05 50 ad 04 d0 63 5f 64 82 5f 11 01 27 84 2b fb 93 02 51 1a 7b
                                                                                                  Data Ascii: )>/~vT~dW1%|23qz-O\y|>lPc_d_'+Q{s'CBE*uSaK<`VR.bXh IObP=7tp7-^aoTBXw`b|6o/M\ES7y1:4zj7"A.1lq%i1
                                                                                                  Mar 29, 2024 11:37:31.643168926 CET1286INData Raw: 33 f7 e5 5c 05 cb d8 cb 34 2e 6b bc d4 c8 ab cf 27 58 4e f9 34 bf ab 09 f2 71 86 d9 e0 55 42 8c b7 46 aa ec 45 2f 67 ed cb 9a 43 d9 5b ca 30 fb 04 02 26 7a bc 34 64 9b 2b a9 01 28 e9 3c 74 53 b1 31 aa 78 18 8a 20 df 40 84 32 3a 4d cc d4 b0 e0 5d
                                                                                                  Data Ascii: 3\4.k'XN4qUBFE/gC[0&z4d+(<tS1x @2:M]PEPJ5}eF3UrwAcH>ZZ,MV'#/gJn1~r/{K1[cAFv! c? 6^=@etT/(z
                                                                                                  Mar 29, 2024 11:37:31.643181086 CET1280INData Raw: 76 b6 7e f6 84 51 f0 ea 51 35 d5 c0 36 14 eb 4c f9 32 f2 2e 15 6e 9e 6c bc 7e 52 54 8a 44 78 c9 65 4a ca 2e a7 e8 29 ba f2 86 71 c1 7d 36 ae be 3f dc 33 0a 3d 07 56 d7 bd 8e 0c 88 2f 07 65 be 20 d0 d6 1f 77 af 49 d6 e3 b3 26 dc 34 ee dd de 80 7c
                                                                                                  Data Ascii: v~QQ56L2.nl~RTDxeJ.)q}6?3=V/e wI&4|}uwj3H'6c-ZUo-z'TwMg%k0EO'76nL#cS]e!|Dy5_TzHZw8V'S&m5GQwu%?6!6ws!pn 54uw


                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                  2192.168.2.203739618.160.64.1180
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  Mar 29, 2024 11:37:31.531821966 CET366OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                                                                  Host: d38psrni17bvxu.cloudfront.net
                                                                                                  User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0
                                                                                                  Accept: image/webp,*/*
                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                  Referer: http://generalivitalityerleben.de/
                                                                                                  Connection: keep-alive
                                                                                                  Mar 29, 2024 11:37:31.642059088 CET454INHTTP/1.1 200 OK
                                                                                                  Content-Type: image/png
                                                                                                  Content-Length: 11375
                                                                                                  Connection: keep-alive
                                                                                                  Server: nginx
                                                                                                  Date: Thu, 28 Mar 2024 20:00:12 GMT
                                                                                                  Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  ETag: "65fc1e7b-2c6f"
                                                                                                  X-Cache: Hit from cloudfront
                                                                                                  Via: 1.1 901cac3bf821e4f6dea13c04dae17082.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ATL59-P1
                                                                                                  X-Amz-Cf-Id: -7VF00OK03vbKJ3buf3l5-o9LaM_5_pAR0EFMxWp8lIfR__YRegpjQ==
                                                                                                  Age: 52639
                                                                                                  Mar 29, 2024 11:37:31.642117023 CET1286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff
                                                                                                  Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8
                                                                                                  Mar 29, 2024 11:37:31.642187119 CET1286INData Raw: 0f c7 1d de 89 88 54 d2 3e 0a 77 78 27 22 12 d9 08 bb 47 e2 0e ef 44 44 ea 68 af 83 3b bc 13 11 29 a3 bd 1e ee f0 4e 44 a4 8a f6 ba b8 c3 3b 11 91 22 da eb e3 0e ef 44 44 6a 68 6f 82 7b 27 7e 58 22 22 0d b4 37 c4 1d de 89 88 34 d0 de 18 77 78 27
                                                                                                  Data Ascii: T>wx'"GDDh;)ND;"DDjho{'~X""74wx'"OND$v/H6;dqw""}+DD2io;ND$;@DDh;=ND$P;Q~GND$;DD"h;=<ND;Q"8wx
                                                                                                  Mar 29, 2024 11:37:31.642262936 CET1286INData Raw: 8d eb 4c 54 b3 cf b2 5a d2 e2 9e 86 f6 64 b8 27 e2 1d dc 57 e3 c0 3b f1 dd 2e 10 f7 54 b4 27 c4 7d 7e fe e4 97 c1 1d dd 09 db 4b c6 3d 1d ed 49 71 4f c0 3b b8 a3 3b 61 bb 58 dc 53 d2 9e 18 f7 e8 bc 83 3b 87 66 a8 49 5c 5d 4a 88 7b 5a da 93 e3 1e
                                                                                                  Data Ascii: LTZd'W;.T'}~K=IqO;;aXS;fI\]J{ZwpGwj+$i{Tf="py[gwp2=p;W{1|=#QxJ}q-5-q;Ww=wkVfwYqL{vU)~
                                                                                                  Mar 29, 2024 11:37:31.642354012 CET1286INData Raw: fb 40 da 0d e2 8e ee 84 ed 02 70 4f c5 fb dc 03 01 41 0e 89 7b 0a de 57 e6 0c 14 83 3b 07 de 49 6a 17 26 4b c2 3d 05 ef 41 69 0f 8d 7b 64 de 2f 0d a7 dd 24 ee 1c 89 24 99 59 5c 6b 13 c3 7d 89 cb 7b 60 da c3 e3 1e 91 f7 91 b4 1b c5 1d dd 09 db 45
                                                                                                  Data Ascii: @pOA{W;Ij&K=Ai{d/$$Y\k}{`Eo?GVqGwvq{-$OO{Kh{`knwn,G=vs$d_4c~7v;aCH{\v;$=*qoG
                                                                                                  Mar 29, 2024 11:37:31.642435074 CET1286INData Raw: de ad e1 ce b5 54 12 dd a3 65 e0 9e 90 f6 e6 bc 0f a2 7d 08 ee 8d 4e 46 a6 a5 7d f0 73 4d 13 d8 4e 84 ee 41 71 4f 4c 7b b3 e7 9a 9e 79 7f b0 e0 43 70 af cd 7b 7a da 07 f1 6e 0b 77 e8 20 f9 59 c7 3d 03 ed b5 79 ef 3f 20 53 1f f7 0e ef df 7f 4b 26
                                                                                                  Data Ascii: Te}NF}sMNAqOL{yCp{znw Y=y? SK&=2\K%]{&k7<NpH}yi\K%5]gF]>&O`;2|;l'BK: W-q:X{
                                                                                                  Mar 29, 2024 11:37:31.642471075 CET1286INData Raw: ca 5b da 19 69 cf 8a fb 32 ef 01 69 b7 80 3b ba 13 b6 eb c7 7d 99 f7 ac b4 67 c6 bd c3 fb 37 1e 9a 9d 05 f7 35 7d 84 11 a4 b3 6d e0 be ae 7f fd c6 d7 f2 ea 9a 15 f7 f1 b3 fb f7 7f ed fe 87 c0 9d 0f 77 e2 d3 dd 16 ee cf df 3f be 7f ff d9 f1 42 71
                                                                                                  Data Ascii: [i2i;}g75}mw?Bq- qHs/{{c;Wi@{8uv;#p_O{F=sNq=Naxv"t{5xwbhb}w=q?DxW;&n,aGw^b"}4
                                                                                                  Mar 29, 2024 11:37:31.642486095 CET1286INData Raw: e9 a9 16 b8 2f 35 69 ec ee dc b4 67 c5 9d 8d 77 a2 10 bd b9 28 0a f7 d4 bc d7 a7 7d 24 ef ae ce 75 54 79 bc 57 d2 9e 19 77 74 27 52 6d 7b 35 ee 29 79 6f 46 fb 08 de 5d 30 da 13 f2 3e 80 f6 dc b8 a3 3b 91 66 db 07 e1 9e 8a f7 e6 b4 0f e5 dd 05 a4
                                                                                                  Data Ascii: /5igw(}$uTyWwt'Rm{5)yoF]0>;f{FD2.!'}qGw"=6=2Ci;}81yoG]p#>v;VGW">(R!=5h;w>RA=0h
                                                                                                  Mar 29, 2024 11:37:31.642534018 CET1286INData Raw: 29 ed d5 bc 2f 60 3b 11 ba 87 c2 3d 0b ed c1 78 77 6a 69 af e2 7d 01 db 89 d0 3d 0c ee d9 68 0f c4 bb 53 4c 7b 3f ef 99 70 67 9c 0c 91 05 dd 17 a4 d0 1e 84 77 a7 9a f6 8d bc 2f 60 3b 91 85 0e 64 c6 3d 3b ed 01 78 77 ca 69 5f cf 7b 16 dc 19 27 43
                                                                                                  Data Ascii: )/`;=xwji}=hSL{?pgw/`;d=;xwi_{'C]ywi_7pC{KWy;#IEwg+/`;.^O&]"v"tBmk,+"Mf?1T<xwh|4agGSpGwlqf
                                                                                                  Mar 29, 2024 11:37:31.642635107 CET1195INData Raw: e4 f5 2b f0 c8 48 67 88 f6 68 b8 b3 96 88 4a d0 3d 37 ee 61 79 0f 86 7b cc a7 51 33 e3 ce 4a 22 2a 42 f7 fc b8 87 e4 dd 85 a2 7d 4a 42 47 a0 9d 08 de 35 e3 1e 8e f7 20 b8 ff 83 0c da 63 e0 ce 38 19 22 a1 5d 36 8a 7b 28 de 03 e0 3e 23 e5 17 89 80
                                                                                                  Data Ascii: +HghJ=7ay{Q3J"*B}JBG5 c8"]6{(>#;BwF1=8NT8{b&#h;8f2.rgv;Cz7{Aqg?!qvvf3OMCTG3D{@Y/D~D0nyo


                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                  3192.168.2.2057648142.251.167.10380
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  Mar 29, 2024 11:37:31.749768972 CET317OUTGET /adsense/domains/caf.js?abp=1 HTTP/1.1
                                                                                                  Host: www.google.com
                                                                                                  User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0
                                                                                                  Accept: */*
                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                  Referer: http://generalivitalityerleben.de/
                                                                                                  Connection: keep-alive
                                                                                                  Mar 29, 2024 11:37:31.881115913 CET1286INHTTP/1.1 200 OK
                                                                                                  Accept-Ranges: bytes
                                                                                                  Vary: Accept-Encoding
                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                  Date: Fri, 29 Mar 2024 10:37:31 GMT
                                                                                                  Expires: Fri, 29 Mar 2024 10:37:31 GMT
                                                                                                  Cache-Control: private, max-age=3600
                                                                                                  ETag: "13868576046644014446"
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Link: <https://www.adsensecustomsearchads.com>; rel="preconnect"
                                                                                                  Content-Encoding: gzip
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Server: sffe
                                                                                                  X-XSS-Protection: 0
                                                                                                  Data Raw: 31 38 35 37 0d 0a 1f 8b 08 00 00 00 00 00 02 ff a4 3b 6b 77 d3 38 d3 df f9 15 89 f7 39 c1 26 6e 9a b4 0b 0b 76 dd 9c d2 52 60 b7 c0 42 61 b9 84 6c 8f 64 cb 17 e2 d8 c1 76 9a 86 36 ff fd 9d 91 64 5b 4e 52 b6 9c 77 0f 5b 2b b2 34 9a 9b e6 26 39 f2 f5 f6 22 4a bc 74 31 ba 1f a4 69 10 b3 d7 27 ef 2f ee 8f 8d eb 6d bd 8e 9e b0 45 eb 84 14 4c 37 8c 5e c0 8a f7 d1 14 9a f6 4a f7 e7 89 5b 44 69 a2 1b 2d 39 b3 27 26 1e c5 c5 59 4a 3c 96 39 fb f6 25 c9 5a b9 ef 33 00 40 2e 9c eb 9c 65 97 91 cb 2e c2 34 2f 2c 6d b1 28 a7 f4 dc 74 aa 99 21 c9 43 4b 1b fc d1 ef ef ef ef ff 01 ff ef 41 e3 e1 fe e3 c7 8f 35 73 46 dc 09 09 58 6e 69 5e 3a 25 51 92 6b e6 34 f5 e6 31 b3 34 e2 c1 8f 4b 96 e5 80 0c 4c 87 17 d6 b5 cb 22 84 b4 df 1f ec 3f de 37 79 e3 f7 fd 41 d9 a8 7a 1e 69 26 09 ad 22 9b 33 73 4e 8a a9 f5 b0 df 37 99 eb bb 7b a2 2f 8e b3 a9 35 e8 43 67 1c 7b b1 a5 d1 f3 87 3f be 7c 3c 5d ba cb 87 df e8 5e df 81 d9 d4 b7 ae b5 0b 2f ca 09 05 ca bd 77 ec fb 9c e5 c5 69 9a bd 66 8b e3 34 c9 59 52 9c 17 19 b0 2f 58 6a 02 a8 76 c1 12 1c fc 93 01 7e 74 75 5c b8 67 51 32 c9 df 24 2f d3 bc 7a 81 dc 7a c6 67 bf 9d cf aa de 7c 11 15 6e f8 7c 91 cb d5 df a7 1f 72 c0 05 40 e7 ec 84 73 ab 1a 3a cf d9 39 c8 80 65 7f 67 e9 65 e4 31 6f ed fd 82 44 c5 9b 44 e2 05 54 9c 46 59 5e fc 4d b2 62 79 9c a6 93 88 95 03 05 09 cf 92 90 24 2e f3 de 93 0c 34 23 4a 82 77 79 9a b8 cd 31 af d3 84 c6 a9 3b 81 b7 e7 24 57 a1 ac cc a9 37
                                                                                                  Data Ascii: 1857;kw89&nvR`Baldv6d[NRw[+4&9"Jt1i'/mEL7^J[Di-9'&YJ<9%Z3@.e.4/,m(t!CKA5sFXni^:%Qk414KL"?7yAzi&"3sN7{/5Cg{?|<]^/wif4YR/Xjv~tu\gQ2$/zzg|n|r@s:9ege1oDDTFY^Mby$.4#Jwy1;$W7
                                                                                                  Mar 29, 2024 11:37:31.881200075 CET1286INData Raw: b3 06 8f fb f8 9f 99 e7 c8 e1 cf 9f 9e 2e dc fd a7 97 de 31 e7 70 fe 79 7a 75 f9 65 ff f5 82 ee bf 9d 7f de 7b 52 9c 3d ff 73 79 36 7d 7d 49 cf af be d1 a5 1c b3 77 75 e9 7d 7c 37 75 a7 4f e6 30 6f fe e5 d3 db fc cb a7 0f 72 7c 78 e9 be 78 77 79
                                                                                                  Data Ascii: .1pyzue{R=sy6}}Iwu}|7uO0or|xxwy6}H^ul]=7>b~5||9G4|Zj{jENkNX1VKe= %A4aV{`^x,2xej`4)37s(a mKBt
                                                                                                  Mar 29, 2024 11:37:31.881269932 CET1286INData Raw: c4 03 a5 e1 ae 2c 74 78 c7 7b d8 01 5c f1 02 1d 3c 18 cb d3 f8 92 99 d8 42 b6 18 52 dd 26 c6 75 d9 05 ed 95 ea 9f e5 d2 1f 1d ae 1d d5 0b 0f 91 92 54 04 8d 88 61 18 58 7c 6b d5 69 66 08 d0 61 f8 4f 1d f4 47 b7 36 bd 01 37 31 b8 9e 23 68 f8 58 21
                                                                                                  Data Ascii: ,tx{\<BR&uTaX|kifaOG671#hX!d?JBdBK<3t^4DiSNG&.t45u`9'cpsMRNd;dikPQD6VTAd)^zrsOppLdNP!
                                                                                                  Mar 29, 2024 11:37:31.881369114 CET1286INData Raw: e7 83 f1 e9 3a 9a 66 0b d5 05 07 ee 82 e4 5c c7 2b cb 4c b6 cb ab ee bd 29 b9 d2 fb a6 68 46 89 ee de f4 cd 6a 4c 5d 0e 62 4e 55 42 ec 1f b0 4e a7 7f e0 da 98 e9 7b a3 9d 1d 77 dc 86 1c 7c 67 07 f4 a1 0a 6a 24 c2 fd 43 87 ad ca ea ea da c1 47 0f
                                                                                                  Data Ascii: :f\+L)hFjL]bNUBN{w|gj$CGKw$Se<a=Ur@$aG]%:iVTj)2u5LV11HtB`;LImXr<V7vvr)[m-X{)e}gu
                                                                                                  Mar 29, 2024 11:37:31.881396055 CET1286INData Raw: e0 e5 15 15 e5 60 2b 4d 52 c3 40 1f f8 4f 1a 5e c0 71 7c 3a 24 80 ab a5 21 51 17 9c 37 d6 7b 21 b6 77 2c 4f e7 99 cb 3e 64 b1 26 4e b9 40 35 fe d5 47 ff 0e 7f 1b 3f 30 f4 af c3 d1 bf d8 18 ea bf 49 3d 34 86 bb 66 4c d1 e8 d6 b7 28 68 ed 17 51 63
                                                                                                  Data Ascii: `+MR@O^q|:$!Q7{!w,O>d&N@5G?0I=4fL(hQclN&6c5.+ {M^9zI%n^d}Ib+mZ}]f!UJ^0j`? k$^]LYxlEmdGURYjZu}+5
                                                                                                  Mar 29, 2024 11:37:31.881434917 CET687INData Raw: 84 ce 0b a6 6b bc 1b cd 87 c6 33 00 c4 24 df 32 00 92 24 65 57 7f 50 b4 03 34 45 3b 68 03 6a b8 67 5b 98 61 1f 1e c8 bf 8c 78 87 07 bb e2 41 53 6f 09 3f e4 83 0f d0 f0 da 33 7e 9d c0 f4 57 c8 30 75 85 7f 54 bb e1 b1 8d dc a3 d6 e8 dd af dd dd c0
                                                                                                  Data Ascii: k3$2$eWP4E;hjg[axASo?3~W0uTDi?|NP6xml=7r}B\m^W?~al}L?O.(B7Lll#a#qS,q#&tDJ5g]FsZ9V9
                                                                                                  Mar 29, 2024 11:37:31.881542921 CET1286INData Raw: 31 36 35 36 0d 0a a4 3d 6d 77 db b6 ce df fb 2b 62 dd 3d 3d 52 ad 38 76 bb ad ad 3d c6 27 71 93 d4 4b e2 74 71 d7 b5 4b bc 1e 89 94 1d 2f 7e 49 6d e7 c5 6d f2 df 2f 00 be cb 72 d6 dd e7 9c 36 16 29 12 24 41 10 04 41 00 8a ea 03 34 44 f0 91 a0 fa
                                                                                                  Data Ascii: 1656=mw+b==R8v='qKtqK/~Imm/r6)$AA4DK*~Clmf/hxGGE!r.=uH#eFznJ6^9*gjmYQdSv9yehH#zr$kjlq}Z;/
                                                                                                  Mar 29, 2024 11:37:31.881572008 CET1286INData Raw: bf 0f d5 a0 27 c4 28 c9 2f f6 e1 4b 12 ee c7 47 c0 10 f6 1d 14 ba bd 73 68 a1 54 02 31 da 2d e7 f7 79 a5 ed 66 b0 00 41 bf 1f f8 95 dc 61 59 f6 87 6a 98 c4 2f f8 a6 08 7a 15 cb fc 5d f0 02 59 d9 be ab 8c e7 45 63 3d e6 34 d8 27 c7 fc b1 e1 ca 4d
                                                                                                  Data Ascii: '(/KGshT1-yfAaYj/z]YEc=4'MdPaCTrm!~0"k /F$Kf\FYqhaRP8!f>WpjjThsgr:ytnA:0xxhh#[X"md!rSu
                                                                                                  Mar 29, 2024 11:37:31.881623983 CET1286INData Raw: 1c 8a cb 15 90 b7 3c f9 c5 5a cc 55 4c 07 1d ee 51 d8 43 e7 fd ba 2e 3a 45 d6 f4 d1 29 51 d0 c9 75 5c ca f4 d1 e1 46 85 7d 74 de af eb a3 53 64 4d 1f 9d 12 c5 88 fc 77 5c 0f 61 38 8c cf 10 af 4a c3 38 88 15 e6 c9 d8 f0 46 55 df af fd 18 93 24 88
                                                                                                  Data Ascii: <ZULQC.:E)Qu\F}tSdMw\a8J8FU$;fK<IA|b2,.:kHSK54P=a+~6W=(XJdr1]LYz9\PYk4/_pRco6F1-OM`A
                                                                                                  Mar 29, 2024 11:37:31.881676912 CET1286INData Raw: 14 ed 37 eb 2c 88 fc f1 38 27 1b d9 d2 b9 82 bb 6a 7b 8a 13 47 28 a5 1e 26 93 b7 c9 4d 46 00 66 6e ac 5b 79 a1 47 ee 6c 66 71 18 b3 3e 15 00 36 a9 2c 24 9e 74 48 f1 9d 77 ef 8e f6 de 07 75 95 3a dd db d1 cf bb 3b dd 3d f3 7c aa 9f 5a 27 47 f6 f1
                                                                                                  Data Ascii: 7,8'j{G(&MFfn[yGlfq>6,$tHwu:;=|Z'GxF'wLu>>0wv^vyQ'>ut9n={os^yu=e}$L R1BDQf7:B}h&TUI.vjOXcN4}C'9i
                                                                                                  Mar 29, 2024 11:37:32.009267092 CET1286INData Raw: 9e 8b 32 3c 6f c2 ff 04 b5 51 cd e8 1e 1e c7 c9 7c 91 cd 4c 66 84 a5 7e d8 d2 01 43 2c d8 df 1d b0 b4 69 8f 49 4e d9 92 a0 43 a8 15 6d 6e 01 50 6b 84 a3 cc f0 ca b5 7a cd 61 0b 1f ac ce c1 7c ed 14 e3 2f 51 44 74 0c f6 66 b4 53 ca 9b 11 a8 f7 6b
                                                                                                  Data Ascii: 2<oQ|Lf~C,iINCmnPkza|/QDtfSksG(o5c!-)"@Z?O{rElz#}nom>I6+,C[~"Tn634nzhC'{ffRPe}2tg>J.k!?Q


                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                  0192.168.2.20373043.163.115.82443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-03-29 10:37:31 UTC397OUTGET /6/Firefox/66.0.3/20190410113011/Linux_x86_64-gcc3/en-US/release-cck-ubuntu/Linux%204.4.0-116-generic%20(GTK%203.18.9%2Clibpulse%208.0.0)/canonical/1.0/ HTTP/1.1
                                                                                                  Host: snippets.cdn.mozilla.net
                                                                                                  User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0
                                                                                                  Accept: */*
                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Connection: keep-alive
                                                                                                  2024-03-29 10:37:32 UTC567INHTTP/1.1 303 See Other
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Content-Length: 0
                                                                                                  Connection: close
                                                                                                  Cache-Control: public, max-age=86400
                                                                                                  Date: Fri, 29 Mar 2024 10:37:32 GMT
                                                                                                  Location: https://snippets.cdn.mozilla.net/us-west/bundles-pregen/Firefox/en-us/default.json
                                                                                                  Server: meinheld/1.0.2
                                                                                                  X-Backend-Server: frankfurt/snippets-prod/snippets-prod-676f79884-z9k2g
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 97b305844cde7654074bc07393573ad0.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ATL58-P9
                                                                                                  X-Amz-Cf-Id: YochZXNfPUr6xEP65uXwJM49hIN5ZTawPqc24830d-ELzNP2Gt-bGw==


                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                  1192.168.2.2035102142.251.163.113443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-03-29 10:37:32 UTC1435OUTGET /afs/ads?adtest=off&psid=1167268112&pcsa=false&channel=000002%2Cbucket003&client=dp-teaminternet04_3ph&r=m&hl=en&rpbu=http%3A%2F%2Fgeneralivitalityerleben.de%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMDN8fHx8fHw2NjA2OTllYWM5OGE2fHx8MTcxMTcwODY1MC44NTEzfDNkMTVjNzExOWRjNDQxNWQ3ZjNiOTdjMzg4NzU5NDM4OTE4NGVjMjJ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTURSZk0zQm98ZDgyZjM2MWZiZjFhMmNkYjk1Y2Y3NmRjNjczMTAzZDYzZWVlNTdiZHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fDhiYTNmOWE1MTkwZDQ1NzRiOGZkYjRhYzRlMzA2YjVhMzg2NWU0NGF8MHxkcC10ZWFtaW50ZXJuZXQwNF8zcGh8MHwwfHw%253D&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2130600648422368&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301383%2C17301431%2C17301433%2C17301436&client_gdprApplies=0&format=r3%7Cs&nocache=3331711708651410&num=0&output=afd_ads&domain_name=generalivitalityerleben.de&v=3&bsl=8&pac=0&u_his=1&u_tz=60&dt=1711708651413&u_w=1024&u_h=768&biw=1009&bih=616&psw=1009&psh=760&frm=0&uio=--&cont=tc&drt=0&jsid=caf&jsv=618877072&rurl=http%3A%2F%2Fgeneralivitalityerleben.de%2F HTTP/1.1
                                                                                                  Host: www.adsensecustomsearchads.com
                                                                                                  User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Referer: http://generalivitalityerleben.de/
                                                                                                  Connection: keep-alive
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  2024-03-29 10:37:33 UTC2208INHTTP/1.1 302 Found
                                                                                                  Location: https://www.google.com/sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadtest%3Doff%26psid%3D1167268112%26pcsa%3Dfalse%26channel%3D000002%252Cbucket003%26client%3Ddp-teaminternet04_3ph%26r%3Dm%26hl%3Den%26rpbu%3Dhttp%253A%252F%252Fgeneralivitalityerleben.de%252F%253Fts%253DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMDN8fHx8fHw2NjA2OTllYWM5OGE2fHx8MTcxMTcwODY1MC44NTEzfDNkMTVjNzExOWRjNDQxNWQ3ZjNiOTdjMzg4NzU5NDM4OTE4NGVjMjJ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTURSZk0zQm98ZDgyZjM2MWZiZjFhMmNkYjk1Y2Y3NmRjNjczMTAzZDYzZWVlNTdiZHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fDhiYTNmOWE1MTkwZDQ1NzRiOGZkYjRhYzRlMzA2YjVhMzg2NWU0NGF8MHxkcC10ZWFtaW50ZXJuZXQwNF8zcGh8MHwwfHw%25253D%26max_radlink_len%3D40%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-2130600648422368%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17301383%252C17301431%252C17301433%252C17301436%26client_gdprApplies%3D0%26format%3Dr3%257Cs%26nocache%3D3331711708651410%26num%3D0%26output%3Dafd_ads%26domain_name%3Dgeneralivitalityerleben.de%26v%3D3%26bsl%3D8%26pac%3D0%26u_his%3D1%26u_tz%3D60%26dt%3D1711708651413%26u_w%3D1024%26u_h%3D768%26biw%3D1009%26bih%3D616%26psw%3D1009%26psh%3D760%26frm%3D0%26uio%3D--%26cont%3Dtc%26drt%3D0%26jsid%3Dcaf%26jsv%3D618877072%26rurl%3Dhttp%253A%252F%252Fgeneralivitalityerleben.de%252F&hl=en&q=EgRmpTArGOyzmrAGIjBeLLHAiEbRdxqZvUeUJ5fPjC4jJoOVLaHn-TH5nqarUVNPq5VeLSkHCkfrzCHvpo8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                  x-hallmonitor-challenge: CgsI7bOasAYQkKO0OxIEZqUwKw
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-6HwbSaTUxJ02wBx-ynM_kA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                  Date: Fri, 29 Mar 2024 10:37:33 GMT
                                                                                                  Server: gws
                                                                                                  Content-Length: 1666
                                                                                                  X-XSS-Protection: 0
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Connection: close
                                                                                                  2024-03-29 10:37:33 UTC1666INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 73 65 6e 73 65 63 75 73 74 6f 6d 73 65 61 72 63 68 61 64 73 2e 63 6f 6d 2f 61 66 73 2f
                                                                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.adsensecustomsearchads.com/afs/


                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                  2192.168.2.20373143.163.115.82443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-03-29 10:37:32 UTC295OUTGET /us-west/bundles-pregen/Firefox/en-us/default.json HTTP/1.1
                                                                                                  Host: snippets.cdn.mozilla.net
                                                                                                  User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0
                                                                                                  Accept: */*
                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Connection: keep-alive
                                                                                                  2024-03-29 10:37:33 UTC527INHTTP/1.1 200 OK
                                                                                                  Content-Type: application/json
                                                                                                  Content-Length: 3
                                                                                                  Connection: close
                                                                                                  Last-Modified: Wed, 30 Oct 2019 08:26:45 GMT
                                                                                                  x-amz-version-id: null
                                                                                                  Accept-Ranges: bytes
                                                                                                  Server: AmazonS3
                                                                                                  Date: Fri, 29 Mar 2024 10:37:34 GMT
                                                                                                  Cache-Control: max-age=600
                                                                                                  ETag: "8a80554c91d9fca8acb82f023de02f11"
                                                                                                  Vary: Accept-Encoding
                                                                                                  X-Cache: Error from cloudfront
                                                                                                  Via: 1.1 32842982b5b3663ef93efa7ca76b2942.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ATL58-P9
                                                                                                  X-Amz-Cf-Id: xwUI3XMtoXsvi1YTUaOrC79Llvih36EUMHs0KgLYr3La9P3kWwSJQg==
                                                                                                  2024-03-29 10:37:33 UTC3INData Raw: 7b 7d 0a
                                                                                                  Data Ascii: {}


                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                  3192.168.2.2058580142.251.167.103443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-03-29 10:37:33 UTC1809OUTGET /sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadtest%3Doff%26psid%3D1167268112%26pcsa%3Dfalse%26channel%3D000002%252Cbucket003%26client%3Ddp-teaminternet04_3ph%26r%3Dm%26hl%3Den%26rpbu%3Dhttp%253A%252F%252Fgeneralivitalityerleben.de%252F%253Fts%253DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMDN8fHx8fHw2NjA2OTllYWM5OGE2fHx8MTcxMTcwODY1MC44NTEzfDNkMTVjNzExOWRjNDQxNWQ3ZjNiOTdjMzg4NzU5NDM4OTE4NGVjMjJ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTURSZk0zQm98ZDgyZjM2MWZiZjFhMmNkYjk1Y2Y3NmRjNjczMTAzZDYzZWVlNTdiZHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fDhiYTNmOWE1MTkwZDQ1NzRiOGZkYjRhYzRlMzA2YjVhMzg2NWU0NGF8MHxkcC10ZWFtaW50ZXJuZXQwNF8zcGh8MHwwfHw%25253D%26max_radlink_len%3D40%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-2130600648422368%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17301383%252C17301431%252C17301433%252C17301436%26client_gdprApplies%3D0%26format%3Dr3%257Cs%26nocache%3D3331711708651410%26num%3D0%26output%3Dafd_ads%26domain_name%3Dgeneralivitalityerleben.de%26v%3D3%26bsl%3D8%26pac%3D0%26u_his%3D1%26u_tz%3D60%26dt%3D1711708651413%26u_w%3D1024%26u_h%3D768%26biw%3D1009%26bih%3D616%26psw%3D1009%26psh%3D760%26frm%3D0%26uio%3D--%26cont%3Dtc%26drt%3D0%26jsid%3Dcaf%26jsv%3D618877072%26rurl%3Dhttp%253A%252F%252Fgeneralivitalityerleben.de%252F&hl=en&q=EgRmpTArGOyzmrAGIjBeLLHAiEbRdxqZvUeUJ5fPjC4jJoOVLaHn-TH5nqarUVNPq5VeLSkHCkfrzCHvpo8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                  Host: www.google.com
                                                                                                  User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Referer: http://generalivitalityerleben.de/
                                                                                                  Connection: keep-alive
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  2024-03-29 10:37:33 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                  Date: Fri, 29 Mar 2024 10:37:33 GMT
                                                                                                  Pragma: no-cache
                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                  Content-Type: text/html
                                                                                                  Server: HTTP server (unknown)
                                                                                                  Content-Length: 6715
                                                                                                  X-XSS-Protection: 0
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Connection: close
                                                                                                  2024-03-29 10:37:33 UTC896INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 73 65 6e 73 65 63 75 73 74 6f 6d 73 65 61 72 63 68 61 64 73 2e 63 6f 6d 2f 61 66 73 2f 61 64 73 3f 61 64 74 65 73 74 3d 6f 66
                                                                                                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.adsensecustomsearchads.com/afs/ads?adtest=of
                                                                                                  2024-03-29 10:37:33 UTC1252INData Raw: 75 69 6f 70 74 3d 74 72 75 65 26 61 6d 70 3b 73 77 70 3d 61 73 2d 64 72 69 64 2d 32 31 33 30 36 30 30 36 34 38 34 32 32 33 36 38 26 61 6d 70 3b 6f 65 3d 55 54 46 2d 38 26 61 6d 70 3b 69 65 3d 55 54 46 2d 38 26 61 6d 70 3b 66 65 78 70 3d 32 31 34 30 34 25 32 43 31 37 33 30 31 33 38 33 25 32 43 31 37 33 30 31 34 33 31 25 32 43 31 37 33 30 31 34 33 33 25 32 43 31 37 33 30 31 34 33 36 26 61 6d 70 3b 63 6c 69 65 6e 74 5f 67 64 70 72 41 70 70 6c 69 65 73 3d 30 26 61 6d 70 3b 66 6f 72 6d 61 74 3d 72 33 25 37 43 73 26 61 6d 70 3b 6e 6f 63 61 63 68 65 3d 33 33 33 31 37 31 31 37 30 38 36 35 31 34 31 30 26 61 6d 70 3b 6e 75 6d 3d 30 26 61 6d 70 3b 6f 75 74 70 75 74 3d 61 66 64 5f 61 64 73 26 61 6d 70 3b 64 6f 6d 61 69 6e 5f 6e 61 6d 65 3d 67 65 6e 65 72 61 6c 69 76
                                                                                                  Data Ascii: uiopt=true&amp;swp=as-drid-2130600648422368&amp;oe=UTF-8&amp;ie=UTF-8&amp;fexp=21404%2C17301383%2C17301431%2C17301433%2C17301436&amp;client_gdprApplies=0&amp;format=r3%7Cs&amp;nocache=3331711708651410&amp;num=0&amp;output=afd_ads&amp;domain_name=generaliv
                                                                                                  2024-03-29 10:37:33 UTC1252INData Raw: 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 74 78 77 78 61 6d 69 34 50 75 30 4d 63 32 64 75 36 6f 35 65 46 7a 52 77 58 73 5a 50 57 4b 4f 57 75 32 34 38 57 2d 7a 35 35 4f 64 61 33 65 44 61 32 46 70 6c 46 51 68 5a 39 65 4a 6e 71 76 71 73 41 66 31 2d 62 50 41 74 4e 78 4e 34 6b 45 45 75 58
                                                                                                  Data Ascii: d('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="txwxami4Pu0Mc2du6o5eFzRwXsZPWKOWu248W-z55Oda3eDa2FplFQhZ9eJnqvqsAf1-bPAtNxN4kEEuX
                                                                                                  2024-03-29 10:37:33 UTC1252INData Raw: 54 6b 77 5a 44 51 31 4e 7a 52 69 4f 47 5a 6b 59 6a 52 68 59 7a 52 6c 4d 7a 41 32 59 6a 56 68 4d 7a 67 32 4e 57 55 30 4e 47 46 38 4d 48 78 6b 63 43 31 30 5a 57 46 74 61 57 35 30 5a 58 4a 75 5a 58 51 77 4e 46 38 7a 63 47 68 38 4d 48 77 77 66 48 77 25 32 35 33 44 26 61 6d 70 3b 6d 61 78 5f 72 61 64 6c 69 6e 6b 5f 6c 65 6e 3d 34 30 26 61 6d 70 3b 74 79 70 65 3d 33 26 61 6d 70 3b 75 69 6f 70 74 3d 74 72 75 65 26 61 6d 70 3b 73 77 70 3d 61 73 2d 64 72 69 64 2d 32 31 33 30 36 30 30 36 34 38 34 32 32 33 36 38 26 61 6d 70 3b 6f 65 3d 55 54 46 2d 38 26 61 6d 70 3b 69 65 3d 55 54 46 2d 38 26 61 6d 70 3b 66 65 78 70 3d 32 31 34 30 34 25 32 43 31 37 33 30 31 33 38 33 25 32 43 31 37 33 30 31 34 33 31 25 32 43 31 37 33 30 31 34 33 33 25 32 43 31 37 33 30 31 34 33 36 26
                                                                                                  Data Ascii: TkwZDQ1NzRiOGZkYjRhYzRlMzA2YjVhMzg2NWU0NGF8MHxkcC10ZWFtaW50ZXJuZXQwNF8zcGh8MHwwfHw%253D&amp;max_radlink_len=40&amp;type=3&amp;uiopt=true&amp;swp=as-drid-2130600648422368&amp;oe=UTF-8&amp;ie=UTF-8&amp;fexp=21404%2C17301383%2C17301431%2C17301433%2C17301436&
                                                                                                  2024-03-29 10:37:33 UTC1252INData Raw: 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 43 41 50 54 43 48 41 20 77 69 6c 6c 20 6c 65 74 20 79 6f 75 20 63 6f 6e 74 69 6e 75 65 20 74 6f 20 75 73 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 2e 3c 62 72 3e 3c 62 72 3e 54 68 69 73 20 74 72 61 66 66 69 63 20 6d 61 79 20 68 61 76 65 20 62 65 65 6e
                                                                                                  Data Ascii: ation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solving the above CAPTCHA will let you continue to use our services.<br><br>This traffic may have been
                                                                                                  2024-03-29 10:37:33 UTC811INData Raw: 6d 39 38 5a 44 67 79 5a 6a 4d 32 4d 57 5a 69 5a 6a 46 68 4d 6d 4e 6b 59 6a 6b 31 59 32 59 33 4e 6d 52 6a 4e 6a 63 7a 4d 54 41 7a 5a 44 59 7a 5a 57 56 6c 4e 54 64 69 5a 48 77 77 66 44 42 38 66 44 42 38 66 48 77 77 66 44 42 38 56 7a 45 77 50 58 78 38 4d 58 78 58 4d 54 41 39 66 44 68 69 59 54 4e 6d 4f 57 45 31 4d 54 6b 77 5a 44 51 31 4e 7a 52 69 4f 47 5a 6b 59 6a 52 68 59 7a 52 6c 4d 7a 41 32 59 6a 56 68 4d 7a 67 32 4e 57 55 30 4e 47 46 38 4d 48 78 6b 63 43 31 30 5a 57 46 74 61 57 35 30 5a 58 4a 75 5a 58 51 77 4e 46 38 7a 63 47 68 38 4d 48 77 77 66 48 77 25 32 35 33 44 26 61 6d 70 3b 6d 61 78 5f 72 61 64 6c 69 6e 6b 5f 6c 65 6e 3d 34 30 26 61 6d 70 3b 74 79 70 65 3d 33 26 61 6d 70 3b 75 69 6f 70 74 3d 74 72 75 65 26 61 6d 70 3b 73 77 70 3d 61 73 2d 64 72 69
                                                                                                  Data Ascii: m98ZDgyZjM2MWZiZjFhMmNkYjk1Y2Y3NmRjNjczMTAzZDYzZWVlNTdiZHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fDhiYTNmOWE1MTkwZDQ1NzRiOGZkYjRhYzRlMzA2YjVhMzg2NWU0NGF8MHxkcC10ZWFtaW50ZXJuZXQwNF8zcGh8MHwwfHw%253D&amp;max_radlink_len=40&amp;type=3&amp;uiopt=true&amp;swp=as-dri


                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                  4192.168.2.2058582142.251.167.103443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-03-29 10:37:34 UTC1724OUTGET /recaptcha/api.js HTTP/1.1
                                                                                                  Host: www.google.com
                                                                                                  User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0
                                                                                                  Accept: */*
                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Referer: https://www.google.com/sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadtest%3Doff%26psid%3D1167268112%26pcsa%3Dfalse%26channel%3D000002%252Cbucket003%26client%3Ddp-teaminternet04_3ph%26r%3Dm%26hl%3Den%26rpbu%3Dhttp%253A%252F%252Fgeneralivitalityerleben.de%252F%253Fts%253DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMDN8fHx8fHw2NjA2OTllYWM5OGE2fHx8MTcxMTcwODY1MC44NTEzfDNkMTVjNzExOWRjNDQxNWQ3ZjNiOTdjMzg4NzU5NDM4OTE4NGVjMjJ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTURSZk0zQm98ZDgyZjM2MWZiZjFhMmNkYjk1Y2Y3NmRjNjczMTAzZDYzZWVlNTdiZHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fDhiYTNmOWE1MTkwZDQ1NzRiOGZkYjRhYzRlMzA2YjVhMzg2NWU0NGF8MHxkcC10ZWFtaW50ZXJuZXQwNF8zcGh8MHwwfHw%25253D%26max_radlink_len%3D40%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-2130600648422368%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17301383%252C17301431%252C17301433%252C17301436%26client_gdprApplies%3D0%26format%3Dr3%257Cs%26nocache%3D3331711708651410%26num%3D0%26output%3Dafd_ads%26domain_name%3Dgeneralivitalityerleben.de%26v%3D3%26bsl%3D8%26pac%3D0%26u_his%3D1%26u_tz%3D60%26dt%3D1711708651413%26u_w%3D1024%26u_h%3D768%26biw%3D1009%26bih%3D616%26psw%3D1009%26psh%3D760%26frm%3D0%26uio%3D--%26cont%3Dtc%26drt%3D0%26jsid%3Dcaf%26jsv%3D618877072%26rurl%3Dhttp%253A%252F%252Fgeneralivitalityerleben.de%252F&hl=en&q=EgRmpTArGOyzmrAGIjBeLLHAiEbRdxqZvUeUJ5fPjC4jJoOVLaHn-TH5nqarUVNPq5VeLSkHCkfrzCHvpo8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                  Connection: keep-alive
                                                                                                  2024-03-29 10:37:34 UTC528INHTTP/1.1 200 OK
                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                  Expires: Fri, 29 Mar 2024 10:37:34 GMT
                                                                                                  Date: Fri, 29 Mar 2024 10:37:34 GMT
                                                                                                  Cache-Control: private, max-age=300
                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Content-Security-Policy: frame-ancestors 'self'
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Server: GSE
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Accept-Ranges: none
                                                                                                  Vary: Accept-Encoding
                                                                                                  Connection: close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  2024-03-29 10:37:34 UTC724INData Raw: 33 35 32 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                  Data Ascii: 352/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                  2024-03-29 10:37:34 UTC133INData Raw: 72 69 62 75 74 65 28 27 6e 6f 6e 63 65 27 29 29 3b 69 66 28 6e 29 7b 70 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 6e 6f 6e 63 65 27 2c 6e 29 3b 7d 76 61 72 20 73 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 63 72 69 70 74 27 29 5b 30 5d 3b 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 70 6f 2c 20 73 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                  Data Ascii: ribute('nonce'));if(n){po.setAttribute('nonce',n);}var s=d.getElementsByTagName('script')[0];s.parentNode.insertBefore(po, s);})();
                                                                                                  2024-03-29 10:37:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                  5192.168.2.2058586142.251.167.103443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-03-29 10:37:35 UTC2258OUTGET /recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=normal&s=txwxami4Pu0Mc2du6o5eFzRwXsZPWKOWu248W-z55Oda3eDa2FplFQhZ9eJnqvqsAf1-bPAtNxN4kEEuXmVA1-OrIWJzPAebzlOtKgNMW1I10za_HCe9aLiAyQAeWcF2ckWUwcEy1-gOOoLhABTkVvzyQ1Iq5LsKlYQTdySjU-UBFGLIXQ3HGRxKCMr_7D-NKAEQqgbrRwUS1FYjRfuQLnZ5Hi3eYBcoUcqyLcqaT3WnYLVjuY2YKyM4ia4rHGsfxbnl9fZMJY_joAyrsjTOykF8Roi8O_8&cb=dfd6i1wqqfr1 HTTP/1.1
                                                                                                  Host: www.google.com
                                                                                                  User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Referer: https://www.google.com/sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadtest%3Doff%26psid%3D1167268112%26pcsa%3Dfalse%26channel%3D000002%252Cbucket003%26client%3Ddp-teaminternet04_3ph%26r%3Dm%26hl%3Den%26rpbu%3Dhttp%253A%252F%252Fgeneralivitalityerleben.de%252F%253Fts%253DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMDN8fHx8fHw2NjA2OTllYWM5OGE2fHx8MTcxMTcwODY1MC44NTEzfDNkMTVjNzExOWRjNDQxNWQ3ZjNiOTdjMzg4NzU5NDM4OTE4NGVjMjJ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTURSZk0zQm98ZDgyZjM2MWZiZjFhMmNkYjk1Y2Y3NmRjNjczMTAzZDYzZWVlNTdiZHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fDhiYTNmOWE1MTkwZDQ1NzRiOGZkYjRhYzRlMzA2YjVhMzg2NWU0NGF8MHxkcC10ZWFtaW50ZXJuZXQwNF8zcGh8MHwwfHw%25253D%26max_radlink_len%3D40%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-2130600648422368%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17301383%252C17301431%252C17301433%252C17301436%26client_gdprApplies%3D0%26format%3Dr3%257Cs%26nocache%3D3331711708651410%26num%3D0%26output%3Dafd_ads%26domain_name%3Dgeneralivitalityerleben.de%26v%3D3%26bsl%3D8%26pac%3D0%26u_his%3D1%26u_tz%3D60%26dt%3D1711708651413%26u_w%3D1024%26u_h%3D768%26biw%3D1009%26bih%3D616%26psw%3D1009%26psh%3D760%26frm%3D0%26uio%3D--%26cont%3Dtc%26drt%3D0%26jsid%3Dcaf%26jsv%3D618877072%26rurl%3Dhttp%253A%252F%252Fgeneralivitalityerleben.de%252F&hl=en&q=EgRmpTArGOyzmrAGIjBeLLHAiEbRdxqZvUeUJ5fPjC4jJoOVLaHn-TH5nqarUVNPq5VeLSkHCkfrzCHvpo8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                  Connection: keep-alive
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  2024-03-29 10:37:36 UTC875INHTTP/1.1 200 OK
                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                  Pragma: no-cache
                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                  Date: Fri, 29 Mar 2024 10:37:36 GMT
                                                                                                  Content-Security-Policy: script-src 'nonce-4ujC-AO5qIwoNhp-dA2ijg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Server: GSE
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Accept-Ranges: none
                                                                                                  Vary: Accept-Encoding
                                                                                                  Connection: close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  2024-03-29 10:37:36 UTC377INData Raw: 32 61 65 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                  Data Ascii: 2ae5<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                  2024-03-29 10:37:36 UTC1252INData Raw: 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d
                                                                                                  Data Ascii: 2Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com
                                                                                                  2024-03-29 10:37:36 UTC1252INData Raw: 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30 2d 31 45 39 46 2c 20 55 2b 31
                                                                                                  Data Ascii: latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1
                                                                                                  2024-03-29 10:37:36 UTC1252INData Raw: 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e
                                                                                                  Data Ascii: 4B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@fon
                                                                                                  2024-03-29 10:37:36 UTC1252INData Raw: 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c
                                                                                                  Data Ascii: font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304,
                                                                                                  2024-03-29 10:37:36 UTC1252INData Raw: 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20
                                                                                                  Data Ascii: c.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight:
                                                                                                  2024-03-29 10:37:36 UTC1252INData Raw: 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 6d 6f 56 31 6d 54 67 51 36 53 39 31 6e 75 54 6e 6d 6c 6c 34 59 39 79 66 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 34 75 6a 43 2d 41 4f 35 71 49 77 6f 4e 68 70 2d 64 41 32 69 6a 67 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63
                                                                                                  Data Ascii: }</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/styles__ltr.css"><script nonce="4ujC-AO5qIwoNhp-dA2ijg" type="text/javascript">window['__recaptcha_api'] = 'https://www.google.c
                                                                                                  2024-03-29 10:37:36 UTC1252INData Raw: 42 46 70 4c 56 45 4c 39 79 32 49 41 33 6f 5a 65 6d 59 59 53 7a 78 55 6a 50 74 63 62 33 68 2d 77 39 46 33 50 6f 48 55 4c 48 34 64 56 47 49 7a 44 79 74 58 2d 47 4d 51 66 5f 34 56 55 6f 4a 54 39 55 35 36 4e 58 5a 4c 37 5a 77 58 36 33 4c 72 6e 76 39 7a 4f 50 35 47 5f 4d 32 75 63 31 55 56 72 75 46 76 51 69 6e 49 63 6d 7a 57 62 76 2d 70 4f 6c 6f 63 32 34 76 6a 67 2d 4b 73 68 34 59 6f 4e 53 70 5a 4e 4e 72 61 59 77 6a 43 47 41 78 4c 43 4d 33 43 4a 42 50 43 69 70 68 6a 50 47 49 38 6e 52 5a 6a 54 77 6b 59 45 50 66 46 35 77 74 75 55 59 6f 73 5f 39 74 50 42 33 6a 4a 36 56 57 4e 43 36 72 67 78 61 43 64 73 56 6d 6c 6f 72 32 48 31 63 33 4b 4a 65 6b 7a 75 58 55 30 51 39 74 51 63 58 49 54 75 76 69 48 5a 77 2d 6f 54 6b 4a 71 77 67 77 4d 64 49 2d 4a 4b 6e 39 53 55 45 6a 4e
                                                                                                  Data Ascii: BFpLVEL9y2IA3oZemYYSzxUjPtcb3h-w9F3PoHULH4dVGIzDytX-GMQf_4VUoJT9U56NXZL7ZwX63Lrnv9zOP5G_M2uc1UVruFvQinIcmzWbv-pOloc24vjg-Ksh4YoNSpZNNraYwjCGAxLCM3CJBPCiphjPGI8nRZjTwkYEPfF5wtuUYos_9tPB3jJ6VWNC6rgxaCdsVmlor2H1c3KJekzuXU0Q9tQcXITuviHZw-oTkJqwgwMdI-JKn9SUEjN
                                                                                                  2024-03-29 10:37:36 UTC1252INData Raw: 38 65 73 71 7a 34 6b 79 38 36 73 4f 61 32 38 5f 39 32 36 6c 56 32 45 55 51 4b 39 78 62 37 39 78 62 31 74 67 4b 70 52 36 6d 52 41 43 50 74 44 48 70 6c 31 69 63 69 78 69 42 76 72 51 36 56 47 5a 4d 66 47 52 7a 6d 75 58 4a 66 39 44 74 45 6d 52 67 47 72 4c 52 4a 32 45 5f 6c 73 73 71 38 50 58 45 33 35 58 57 35 62 4e 77 6a 2d 4d 4a 58 56 50 6f 44 64 71 49 62 4c 70 2d 49 5a 34 45 4d 7a 78 43 4a 6c 64 4c 33 67 54 64 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 34 75 6a 43 2d 41 4f 35 71 49 77 6f 4e 68 70 2d 64 41 32 69 6a 67 22 3e 0a 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 61 6e 63 68 6f 72 2e 4d 61 69 6e 2e 69 6e 69 74 28 22 5b 5c 78 32 32 61 69 6e 70 75 74 5c 78 32 32 2c 5b 5c
                                                                                                  Data Ascii: 8esqz4ky86sOa28_926lV2EUQK9xb79xb1tgKpR6mRACPtDHpl1icixiBvrQ6VGZMfGRzmuXJf9DtEmRgGrLRJ2E_lssq8PXE35XW5bNwj-MJXVPoDdqIbLp-IZ4EMzxCJldL3gTd"><script type="text/javascript" nonce="4ujC-AO5qIwoNhp-dA2ijg"> recaptcha.anchor.Main.init("[\x22ainput\x22,[\
                                                                                                  2024-03-29 10:37:36 UTC596INData Raw: 6c 4e 4c 62 57 31 5a 61 57 52 74 55 47 78 57 5a 47 31 33 52 54 52 78 62 57 70 31 4d 46 4e 57 55 33 5a 52 4e 31 41 77 4d 54 46 43 59 32 4e 7a 5a 6c 64 69 65 6a 42 4e 4e 6a 64 69 4e 45 5a 44 4c 32 56 55 61 32 39 58 62 58 68 7a 5a 32 6b 78 56 7a 68 78 61 32 5a 56 52 54 64 55 5a 31 70 78 62 55 31 68 62 45 68 45 52 33 70 49 56 45 46 68 62 46 42 31 4f 56 46 46 56 56 46 42 55 55 46 31 4f 58 4e 61 5a 6b 51 79 52 55 78 47 55 55 52 43 52 55 4a 45 54 6d 70 61 63 32 6b 78 62 55 74 47 56 54 52 33 56 47 73 77 59 53 39 5a 59 6d 5a 57 55 6c 64 6c 4e 47 31 5a 4b 79 38 35 61 31 6f 7a 51 6e 52 6a 52 47 73 34 65 54 64 55 5a 53 74 6f 59 6b 52 49 61 56 5a 46 4b 79 39 31 61 6c 64 74 4e 6a 64 6d 52 58 4e 7a 57 6b 4e 77 62 56 5a 76 61 58 6c 35 4d 6d 35 6b 61 45 74 46 61 45 4e 4a
                                                                                                  Data Ascii: lNLbW1ZaWRtUGxWZG13RTRxbWp1MFNWU3ZRN1AwMTFCY2NzZldiejBNNjdiNEZDL2VUa29XbXhzZ2kxVzhxa2ZVRTdUZ1pxbU1hbEhER3pIVEFhbFB1OVFFVVFBUUF1OXNaZkQyRUxGUURCRUJETmpac2kxbUtGVTR3VGswYS9ZYmZWUldlNG1ZKy85a1ozQnRjRGs4eTdUZStoYkRIaVZFKy91aldtNjdmRXNzWkNwbVZvaXl5Mm5kaEtFaENJ


                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                  6192.168.2.2058594142.251.167.103443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-03-29 10:37:37 UTC790OUTGET /recaptcha/api2/webworker.js?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf HTTP/1.1
                                                                                                  Host: www.google.com
                                                                                                  User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0
                                                                                                  Accept: */*
                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=normal&s=txwxami4Pu0Mc2du6o5eFzRwXsZPWKOWu248W-z55Oda3eDa2FplFQhZ9eJnqvqsAf1-bPAtNxN4kEEuXmVA1-OrIWJzPAebzlOtKgNMW1I10za_HCe9aLiAyQAeWcF2ckWUwcEy1-gOOoLhABTkVvzyQ1Iq5LsKlYQTdySjU-UBFGLIXQ3HGRxKCMr_7D-NKAEQqgbrRwUS1FYjRfuQLnZ5Hi3eYBcoUcqyLcqaT3WnYLVjuY2YKyM4ia4rHGsfxbnl9fZMJY_joAyrsjTOykF8Roi8O_8&cb=dfd6i1wqqfr1
                                                                                                  Connection: keep-alive
                                                                                                  2024-03-29 10:37:37 UTC655INHTTP/1.1 200 OK
                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                  Expires: Fri, 29 Mar 2024 10:37:37 GMT
                                                                                                  Date: Fri, 29 Mar 2024 10:37:37 GMT
                                                                                                  Cache-Control: private, max-age=300
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Content-Security-Policy: frame-ancestors 'self'
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Server: GSE
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Accept-Ranges: none
                                                                                                  Vary: Accept-Encoding
                                                                                                  Connection: close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  2024-03-29 10:37:37 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 6d 6f 56 31 6d 54 67 51 36 53 39 31 6e 75 54 6e 6d 6c 6c 34 59 39 79 66 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                  Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__en.js');
                                                                                                  2024-03-29 10:37:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                  7192.168.2.2058596142.251.167.103443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-03-29 10:37:37 UTC782OUTGET /js/bg/OMzbJ87gkB5MAUky6mmDB4mflkEza4rQHUJNCD4hS_4.js HTTP/1.1
                                                                                                  Host: www.google.com
                                                                                                  User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0
                                                                                                  Accept: */*
                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=normal&s=txwxami4Pu0Mc2du6o5eFzRwXsZPWKOWu248W-z55Oda3eDa2FplFQhZ9eJnqvqsAf1-bPAtNxN4kEEuXmVA1-OrIWJzPAebzlOtKgNMW1I10za_HCe9aLiAyQAeWcF2ckWUwcEy1-gOOoLhABTkVvzyQ1Iq5LsKlYQTdySjU-UBFGLIXQ3HGRxKCMr_7D-NKAEQqgbrRwUS1FYjRfuQLnZ5Hi3eYBcoUcqyLcqaT3WnYLVjuY2YKyM4ia4rHGsfxbnl9fZMJY_joAyrsjTOykF8Roi8O_8&cb=dfd6i1wqqfr1
                                                                                                  Connection: keep-alive
                                                                                                  2024-03-29 10:37:37 UTC811INHTTP/1.1 200 OK
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                  Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                  Content-Length: 18165
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Server: sffe
                                                                                                  X-XSS-Protection: 0
                                                                                                  Date: Fri, 29 Mar 2024 03:41:32 GMT
                                                                                                  Expires: Sat, 29 Mar 2025 03:41:32 GMT
                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                  Last-Modified: Tue, 19 Mar 2024 16:00:00 GMT
                                                                                                  Content-Type: text/javascript
                                                                                                  Vary: Accept-Encoding
                                                                                                  Age: 24965
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Connection: close
                                                                                                  2024-03-29 10:37:37 UTC441INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 42 29 7b 72 65 74 75 72 6e 20 42 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 29 7b 69 66 28 42 3d 28 75 3d 6d 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 6e 75 6c 6c 29 2c 21 75 7c 7c 21 75 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 42 3b 74 72 79 7b 42 3d 75 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a
                                                                                                  Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var m=this||self,q=function(B){return B},N=function(B,u){if(B=(u=m.trustedTypes,null),!u||!u.createPolicy)return B;try{B=u.createPolicy("bg",{createHTML:
                                                                                                  2024-03-29 10:37:37 UTC1252INData Raw: 72 65 61 74 65 53 63 72 69 70 74 28 44 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 44 29 7b 72 65 74 75 72 6e 22 22 2b 44 7d 7d 28 6d 29 28 41 72 72 61 79 28 37 38 32 34 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2b 5b 27 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 27 2c 0a 27 27 2c 0a 27 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 29 7b 66 6f 72 28 75 3d 5b 5d 3b 42 2d 2d 3b 29 75 2e 70 75 73 68 28 32 35 35 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 3b 72 65 74 75 72 6e 20 75 7d 2c 42 75 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 2c 71 2c 44 29 7b 66 6f 72 28 71 3d 28 44 3d
                                                                                                  Data Ascii: reateScript(D)}:function(D){return""+D}}(m)(Array(7824*Math.random()|0).join("\n")+['(function(){/*','',' SPDX-License-Identifier: Apache-2.0','*/','var e=function(B,u){for(u=[];B--;)u.push(255*Math.random()|0);return u},Bu=function(B,u,q,D){for(q=(D=
                                                                                                  2024-03-29 10:37:37 UTC1252INData Raw: 65 73 73 61 67 65 29 7d 72 65 74 75 72 6e 20 75 7d 2c 74 52 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 2c 71 2c 44 2c 54 2c 45 29 7b 69 66 28 21 75 2e 48 29 7b 75 2e 43 2b 2b 3b 74 72 79 7b 66 6f 72 28 71 3d 28 54 3d 28 45 3d 76 6f 69 64 20 30 2c 30 29 2c 75 2e 4e 29 3b 2d 2d 42 3b 29 74 72 79 7b 69 66 28 44 3d 76 6f 69 64 20 30 2c 75 2e 4a 29 45 3d 54 38 28 75 2c 75 2e 4a 29 3b 65 6c 73 65 7b 69 66 28 28 54 3d 48 28 32 32 37 2c 75 29 2c 54 29 3e 3d 71 29 62 72 65 61 6b 3b 45 3d 28 44 3d 4f 28 28 4c 28 34 31 31 2c 75 2c 54 29 2c 75 29 29 2c 48 28 44 2c 75 29 29 7d 6b 28 21 28 45 26 26 45 5b 46 5d 26 32 30 34 38 3f 45 28 75 2c 42 29 3a 55 28 5b 79 2c 32 31 2c 44 5d 2c 75 2c 30 29 2c 31 29 2c 42 2c 75 2c 66 61 6c 73 65 29 7d 63 61 74 63 68 28 4b 29 7b 48 28 34
                                                                                                  Data Ascii: essage)}return u},tR=function(B,u,q,D,T,E){if(!u.H){u.C++;try{for(q=(T=(E=void 0,0),u.N);--B;)try{if(D=void 0,u.J)E=T8(u,u.J);else{if((T=H(227,u),T)>=q)break;E=(D=O((L(411,u,T),u)),H(D,u))}k(!(E&&E[F]&2048?E(u,B):U([y,21,D],u,0),1),B,u,false)}catch(K){H(4
                                                                                                  2024-03-29 10:37:37 UTC1252INData Raw: 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 75 2e 63 72 65 61 74 65 28 29 3b 72 65 74 75 72 6e 28 75 2e 63 72 65 61 74 65 28 35 2a 42 2a 42 2b 37 35 2a 42 2b 38 39 29 2c 75 29 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 29 7b 42 2e 48 3d 28 28 42 2e 48 3f 42 2e 48 2b 22 7e 22 3a 22 45 3a 22 29 2b 75 2e 6d 65 73 73 61 67 65 2b 22 3a 22 2b 75 2e 73 74 61 63 6b 29 2e 73 6c 69 63 65 28 30 2c 32 30 34 38 29 7d 2c 43 6c 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 2c 71 2c 44 2c 54 29 7b 69 66 28 28 44 3d 75 5b 30 5d 2c 44 29 3d 3d 56 54 29 42 2e 76 3d 74 72 75 65 2c 42 2e 62 4b 3d 32 35 2c 42 2e 53 28 75 29 3b 65 6c 73 65 20 69 66 28 44 3d 3d 4a 29 7b 54 3d 28 42 2e 76 3d 74 72 75 65 2c 75 29 5b 31 5d 3b 74 72 79 7b 71 3d 42 2e 48 7c
                                                                                                  Data Ascii: .value)return u.create();return(u.create(5*B*B+75*B+89),u).prototype},Q=function(B,u){B.H=((B.H?B.H+"~":"E:")+u.message+":"+u.stack).slice(0,2048)},Cl=function(B,u,q,D,T){if((D=u[0],D)==VT)B.v=true,B.bK=25,B.S(u);else if(D==J){T=(B.v=true,u)[1];try{q=B.H|
                                                                                                  2024-03-29 10:37:37 UTC1252INData Raw: 63 6f 6e 63 61 74 28 71 29 3a 75 2e 41 5b 42 5d 3d 6e 6c 28 71 2c 75 29 3b 65 6c 73 65 7b 69 66 28 75 2e 4e 6a 26 26 31 30 32 21 3d 42 29 72 65 74 75 72 6e 3b 33 35 37 3d 3d 42 7c 7c 36 37 3d 3d 42 7c 7c 33 37 33 3d 3d 42 7c 7c 34 30 33 3d 3d 42 7c 7c 39 3d 3d 42 7c 7c 32 33 31 3d 3d 42 7c 7c 31 37 37 3d 3d 42 7c 7c 31 34 37 3d 3d 42 7c 7c 31 38 31 3d 3d 42 3f 75 2e 41 5b 42 5d 7c 7c 28 75 2e 41 5b 42 5d 3d 55 49 28 71 2c 75 2c 42 2c 33 30 29 29 3a 75 2e 41 5b 42 5d 3d 55 49 28 71 2c 75 2c 42 2c 35 37 29 7d 31 30 32 3d 3d 42 26 26 28 75 2e 55 3d 58 28 33 32 2c 75 2c 66 61 6c 73 65 29 2c 75 2e 4c 3d 76 6f 69 64 20 30 29 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 2c 71 2c 44 2c 54 2c 45 29 7b 69 66 28 75 2e 57 3d 3d 75 29 66 6f 72 28 45 3d 48 28 42 2c
                                                                                                  Data Ascii: concat(q):u.A[B]=nl(q,u);else{if(u.Nj&&102!=B)return;357==B||67==B||373==B||403==B||9==B||231==B||177==B||147==B||181==B?u.A[B]||(u.A[B]=UI(q,u,B,30)):u.A[B]=UI(q,u,B,57)}102==B&&(u.U=X(32,u,false),u.L=void 0)},S=function(B,u,q,D,T,E){if(u.W==u)for(E=H(B,
                                                                                                  2024-03-29 10:37:37 UTC1252INData Raw: 2c 71 29 7d 63 61 74 63 68 28 54 29 7b 51 28 75 2c 54 29 7d 69 66 28 42 26 26 75 2e 4f 29 7b 28 42 3d 75 2e 4f 2c 42 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 74 72 75 65 2c 75 2c 74 72 75 65 29 7d 29 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 44 7d 2c 61 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 2c 71 2c 44 2c 54 2c 45 29 7b 69 66 28 75 2e 5a 2e 6c 65 6e 67 74 68 29 7b 75 2e 70 53 3d 28 28 75 2e 75 26 26 30 28 29 2c 75 29 2e 75 3d 74 72 75 65 2c 42 29 3b 74 72 79 7b 54 3d 75 2e 56 28 29 2c 75 2e 54 3d 54 2c 75 2e 67 3d 30 2c 75 2e 50 3d 54 2c 45 3d 61 5a 28 42 2c 75 29 2c 42 3d 71 3f 30 3a 31 30 2c 44 3d 75 2e 56 28 29 2d 75 2e 50 2c 75 2e 44 2b 3d 44 2c 75 2e 6e 53 26 26 75 2e 6e 53 28 44 2c 75 2e 6c 2c 75 2e 76
                                                                                                  Data Ascii: ,q)}catch(T){Q(u,T)}if(B&&u.O){(B=u.O,B)(function(){g(true,u,true)});break}}return D},a=this||self,g=function(B,u,q,D,T,E){if(u.Z.length){u.pS=((u.u&&0(),u).u=true,B);try{T=u.V(),u.T=T,u.g=0,u.P=T,E=aZ(B,u),B=q?0:10,D=u.V()-u.P,u.D+=D,u.nS&&u.nS(D,u.l,u.v
                                                                                                  2024-03-29 10:37:37 UTC1252INData Raw: 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 6f 6c 65 3a 75 2c 73 74 61 63 6b 3a 75 2c 6c 65 6e 67 74 68 3a 75 2c 70 61 72 65 6e 74 3a 75 2c 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3a 75 2c 73 70 6c 69 63 65 3a 75 2c 72 65 70 6c 61 63 65 3a 75 2c 70 6f 70 3a 75 2c 66 6c 6f 6f 72 3a 75 2c 70 72 6f 74 6f 74 79 70 65 3a 75 2c 64 6f 63 75 6d 65 6e 74 3a 75 2c 63 61 6c 6c 3a 75 7d 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 29 7b 75 2e 5a 2e 73 70 6c 69 63 65 28 30 2c 30 2c 42 29 7d 2c 59 5f 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 2c 71 29 7b 69 66 28 71 3d 74 79 70 65 6f 66 20 42 2c 22 6f 62 6a 65 63 74 22 3d 3d 71 29 69 66 28 42 29 7b 69 66 28 42 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 22 61 72 72 61 79 22
                                                                                                  Data Ascii: ototype,{console:u,stack:u,length:u,parent:u,propertyIsEnumerable:u,splice:u,replace:u,pop:u,floor:u,prototype:u,document:u,call:u})},M=function(B,u){u.Z.splice(0,0,B)},Y_=function(B,u,q){if(q=typeof B,"object"==q)if(B){if(B instanceof Array)return"array"
                                                                                                  2024-03-29 10:37:37 UTC1252INData Raw: 74 28 2b 2b 54 29 26 31 30 32 33 29 2c 75 5b 71 2b 2b 5d 3d 44 3e 3e 31 38 7c 32 34 30 2c 75 5b 71 2b 2b 5d 3d 44 3e 3e 31 32 26 36 33 7c 31 32 38 29 3a 75 5b 71 2b 2b 5d 3d 44 3e 3e 31 32 7c 32 32 34 2c 75 5b 71 2b 2b 5d 3d 44 3e 3e 36 26 36 33 7c 31 32 38 29 2c 75 5b 71 2b 2b 5d 3d 44 26 36 33 7c 31 32 38 29 3b 72 65 74 75 72 6e 20 75 7d 2c 57 3d 7b 70 61 73 73 69 76 65 3a 74 72 75 65 2c 63 61 70 74 75 72 65 3a 74 72 75 65 7d 2c 63 2c 46 24 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 2c 71 2c 44 2c 54 29 7b 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 7d 72 65 74 75 72 6e 7b 69 6e 76 6f 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 4b 2c 6d 2c 4e 2c 50 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 54 28 66 75 6e 63 74 69 6f 6e 28 56 29 7b 65 6c 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                  Data Ascii: t(++T)&1023),u[q++]=D>>18|240,u[q++]=D>>12&63|128):u[q++]=D>>12|224,u[q++]=D>>6&63|128),u[q++]=D&63|128);return u},W={passive:true,capture:true},c,F$=function(B,u,q,D,T){function E(){}return{invoke:function(K,m,N,P){function t(){T(function(V){el(function(
                                                                                                  2024-03-29 10:37:37 UTC1252INData Raw: 3d 28 72 3d 28 56 3d 28 4e 3d 28 4e 3d 28 56 3d 4f 28 28 50 3d 4f 28 6d 29 2c 6d 29 29 2c 72 3d 4f 28 6d 29 2c 4f 28 6d 29 29 2c 48 28 4e 2c 6d 29 29 2c 48 28 56 2c 6d 29 29 2c 48 28 72 2c 6d 29 29 2c 50 3d 48 28 50 2c 6d 29 2c 59 5f 28 50 29 29 29 7b 66 6f 72 28 43 20 69 6e 20 74 3d 5b 5d 2c 50 29 74 2e 70 75 73 68 28 43 29 3b 50 3d 74 7d 69 66 28 6d 2e 57 3d 3d 6d 29 66 6f 72 28 72 3d 30 3c 72 3f 72 3a 31 2c 6d 3d 30 2c 43 3d 50 2e 6c 65 6e 67 74 68 3b 6d 3c 43 3b 6d 2b 3d 72 29 56 28 50 2e 73 6c 69 63 65 28 6d 2c 28 6d 7c 30 29 2b 28 72 7c 30 29 29 2c 4e 29 7d 7d 2c 34 36 35 2c 28 4c 28 31 34 37 2c 44 2c 28 4c 28 34 30 33 2c 44 2c 28 4c 28 34 37 39 2c 44 2c 28 28 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 32 32 30 2c 28 4c 28 36 37 2c 44 2c 28 4c 28
                                                                                                  Data Ascii: =(r=(V=(N=(N=(V=O((P=O(m),m)),r=O(m),O(m)),H(N,m)),H(V,m)),H(r,m)),P=H(P,m),Y_(P))){for(C in t=[],P)t.push(C);P=t}if(m.W==m)for(r=0<r?r:1,m=0,C=P.length;m<C;m+=r)V(P.slice(m,(m|0)+(r|0)),N)}},465,(L(147,D,(L(403,D,(L(479,D,((l(function(){},220,(L(67,D,(L(
                                                                                                  2024-03-29 10:37:37 UTC1252INData Raw: 6d 29 2c 6d 29 29 2c 56 3d 48 28 56 2c 6d 29 2c 48 29 28 4e 2c 6d 29 2c 74 29 2c 6d 29 2c 50 29 2c 6d 2c 4d 56 28 56 2c 74 2c 4e 2c 6d 29 29 7d 2c 28 6c 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 4e 29 7b 75 73 28 28 4e 3d 48 28 4f 28 6d 29 2c 6d 29 2c 6d 29 2e 57 2c 4e 29 7d 2c 28 4c 28 34 39 33 2c 44 2c 28 4c 28 28 4c 28 33 35 37 2c 44 2c 28 6c 28 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 42 75 28 34 2c 6d 29 7d 2c 28 6c 28 28 4c 28 38 38 2c 44 2c 28 4c 28 34 32 2c 44 2c 28 6c 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 4e 2c 50 29 7b 4c 28 28 4e 3d 48 28 28 50 3d 28 4e 3d 4f 28 6d 29 2c 4f 29 28 6d 29 2c 4e 29 2c 6d 29 2c 4e 3d 59 5f 28 4e 29 2c 50 29 2c 6d 2c 4e 29 7d 2c 31 32 37 2c 28 6c 28 28 6c 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 4e 2c 50 2c 74 2c 56 2c 72 29 7b 6b 28
                                                                                                  Data Ascii: m),m)),V=H(V,m),H)(N,m),t),m),P),m,MV(V,t,N,m))},(l(function(m,N){us((N=H(O(m),m),m).W,N)},(L(493,D,(L((L(357,D,(l(function(m){Bu(4,m)},(l((L(88,D,(L(42,D,(l(function(m,N,P){L((N=H((P=(N=O(m),O)(m),N),m),N=Y_(N),P),m,N)},127,(l((l(function(m,N,P,t,V,r){k(


                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                  8192.168.2.2058602142.251.167.103443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-03-29 10:37:39 UTC1895OUTGET /recaptcha/api2/bframe?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b HTTP/1.1
                                                                                                  Host: www.google.com
                                                                                                  User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Referer: https://www.google.com/sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadtest%3Doff%26psid%3D1167268112%26pcsa%3Dfalse%26channel%3D000002%252Cbucket003%26client%3Ddp-teaminternet04_3ph%26r%3Dm%26hl%3Den%26rpbu%3Dhttp%253A%252F%252Fgeneralivitalityerleben.de%252F%253Fts%253DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMDN8fHx8fHw2NjA2OTllYWM5OGE2fHx8MTcxMTcwODY1MC44NTEzfDNkMTVjNzExOWRjNDQxNWQ3ZjNiOTdjMzg4NzU5NDM4OTE4NGVjMjJ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTURSZk0zQm98ZDgyZjM2MWZiZjFhMmNkYjk1Y2Y3NmRjNjczMTAzZDYzZWVlNTdiZHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fDhiYTNmOWE1MTkwZDQ1NzRiOGZkYjRhYzRlMzA2YjVhMzg2NWU0NGF8MHxkcC10ZWFtaW50ZXJuZXQwNF8zcGh8MHwwfHw%25253D%26max_radlink_len%3D40%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-2130600648422368%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17301383%252C17301431%252C17301433%252C17301436%26client_gdprApplies%3D0%26format%3Dr3%257Cs%26nocache%3D3331711708651410%26num%3D0%26output%3Dafd_ads%26domain_name%3Dgeneralivitalityerleben.de%26v%3D3%26bsl%3D8%26pac%3D0%26u_his%3D1%26u_tz%3D60%26dt%3D1711708651413%26u_w%3D1024%26u_h%3D768%26biw%3D1009%26bih%3D616%26psw%3D1009%26psh%3D760%26frm%3D0%26uio%3D--%26cont%3Dtc%26drt%3D0%26jsid%3Dcaf%26jsv%3D618877072%26rurl%3Dhttp%253A%252F%252Fgeneralivitalityerleben.de%252F&hl=en&q=EgRmpTArGOyzmrAGIjBeLLHAiEbRdxqZvUeUJ5fPjC4jJoOVLaHn-TH5nqarUVNPq5VeLSkHCkfrzCHvpo8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                  Connection: keep-alive
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  2024-03-29 10:37:39 UTC875INHTTP/1.1 200 OK
                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                  Pragma: no-cache
                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                  Date: Fri, 29 Mar 2024 10:37:39 GMT
                                                                                                  Content-Security-Policy: script-src 'nonce-X2A9_hy6DRBZrGUXS4gugw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Server: GSE
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Accept-Ranges: none
                                                                                                  Vary: Accept-Encoding
                                                                                                  Connection: close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  2024-03-29 10:37:39 UTC377INData Raw: 31 64 31 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20
                                                                                                  Data Ascii: 1d11<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face
                                                                                                  2024-03-29 10:37:39 UTC1252INData Raw: 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f
                                                                                                  Data Ascii: 92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.co
                                                                                                  2024-03-29 10:37:39 UTC1252INData Raw: 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30 2d 31 45 39 46 2c 20 55 2b
                                                                                                  Data Ascii: latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+
                                                                                                  2024-03-29 10:37:39 UTC1252INData Raw: 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f
                                                                                                  Data Ascii: 04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@fo
                                                                                                  2024-03-29 10:37:39 UTC1252INData Raw: 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34
                                                                                                  Data Ascii: font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304
                                                                                                  2024-03-29 10:37:39 UTC1252INData Raw: 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a
                                                                                                  Data Ascii: ic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight:
                                                                                                  2024-03-29 10:37:39 UTC812INData Raw: 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 6d 6f 56 31 6d 54 67 51 36 53 39 31 6e 75 54 6e 6d 6c 6c 34 59 39 79 66 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 58 32 41 39 5f 68 79 36 44 52 42 5a 72 47 55 58 53 34 67 75 67 77 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e
                                                                                                  Data Ascii: ;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/styles__ltr.css"><script nonce="X2A9_hy6DRBZrGUXS4gugw" type="text/javascript">window['__recaptcha_api'] = 'https://www.google.
                                                                                                  2024-03-29 10:37:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                  9192.168.2.205857235.244.181.201443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-03-29 10:37:50 UTC444OUTGET /update/3/GMP/66.0.3/20190410113011/Linux_x86_64-gcc3/null/release-cck-ubuntu/Linux%204.4.0-116-generic%20(GTK%203.18.9%2Clibpulse%208.0.0)/canonical/1.0/update.xml HTTP/1.1
                                                                                                  Host: aus5.mozilla.org
                                                                                                  User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0
                                                                                                  Accept: */*
                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Cache-Control: no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Connection: keep-alive
                                                                                                  2024-03-29 10:37:50 UTC737INHTTP/1.1 200 OK
                                                                                                  Server: nginx
                                                                                                  Date: Fri, 29 Mar 2024 10:37:50 GMT
                                                                                                  Content-Type: text/xml; charset=utf-8
                                                                                                  Content-Length: 718
                                                                                                  Vary: Accept-Encoding
                                                                                                  Rule-ID: unknown
                                                                                                  Rule-Data-Version: unknown
                                                                                                  Content-Signature: x5u=https://content-signature-2.cdn.mozilla.net/chains/aus.content-signature.mozilla.org-2024-04-29-22-13-57.chain; p384ecdsa=ACcoKMc_uwslaFoKp04POyW0wH4AcgeIrJ4KrTlS-LFJJgl4rI5w_hIa99WSUd2pAm8wWbbhn1BHWYHvC9h4GGPMy1GyglCnZjd8CpTOu0kGdakXx8HBB1appvMaDfHV
                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Content-Security-Policy: default-src 'none'; frame-ancestors 'none'
                                                                                                  X-Proxy-Cache-Status: MISS
                                                                                                  Via: 1.1 google
                                                                                                  Cache-Control: public,max-age=90
                                                                                                  Alt-Svc: clear
                                                                                                  Connection: close
                                                                                                  2024-03-29 10:37:50 UTC718INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 0a 3c 75 70 64 61 74 65 73 3e 0a 20 20 20 20 3c 61 64 64 6f 6e 73 3e 0a 20 20 20 20 20 20 20 20 3c 61 64 64 6f 6e 20 69 64 3d 22 67 6d 70 2d 67 6d 70 6f 70 65 6e 68 32 36 34 22 20 55 52 4c 3d 22 68 74 74 70 3a 2f 2f 63 69 73 63 6f 62 69 6e 61 72 79 2e 6f 70 65 6e 68 32 36 34 2e 6f 72 67 2f 6f 70 65 6e 68 32 36 34 2d 6c 69 6e 75 78 36 34 2d 36 63 32 65 37 30 30 38 66 38 62 62 65 32 66 66 39 30 31 30 30 39 37 32 66 39 37 30 37 31 65 62 38 37 65 63 33 37 63 62 2e 7a 69 70 22 20 68 61 73 68 46 75 6e 63 74 69 6f 6e 3d 22 73 68 61 35 31 32 22 20 68 61 73 68 56 61 6c 75 65 3d 22 32 36 61 66 66 37 32 63 33 64 35 34 36 65 32 61 37 35 39 66 30 31 63 36 65 37 33 32 39 66 33 32 64 32 65 63 33 39 39 33 64
                                                                                                  Data Ascii: <?xml version="1.0"?><updates> <addons> <addon id="gmp-gmpopenh264" URL="http://ciscobinary.openh264.org/openh264-linux64-6c2e7008f8bbe2ff90100972f97071eb87ec37cb.zip" hashFunction="sha512" hashValue="26aff72c3d546e2a759f01c6e7329f32d2ec3993d


                                                                                                  System Behavior

                                                                                                  Start time (UTC):10:37:21
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/bin/exo-open
                                                                                                  Arguments:exo-open http://generalivitalityerleben.de
                                                                                                  File size:22856 bytes
                                                                                                  MD5 hash:39c5fa78f1cb3d950b9944f784018d3a

                                                                                                  Start time (UTC):10:37:21
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/bin/exo-open
                                                                                                  Arguments:-
                                                                                                  File size:22856 bytes
                                                                                                  MD5 hash:39c5fa78f1cb3d950b9944f784018d3a

                                                                                                  Start time (UTC):10:37:21
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/bin/exo-open
                                                                                                  Arguments:-
                                                                                                  File size:22856 bytes
                                                                                                  MD5 hash:39c5fa78f1cb3d950b9944f784018d3a

                                                                                                  Start time (UTC):10:37:21
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/exo-1/exo-helper-1
                                                                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/exo-1/exo-helper-1 --launch WebBrowser http://generalivitalityerleben.de
                                                                                                  File size:63560 bytes
                                                                                                  MD5 hash:c27a648e34ba5ce625d064af015be147

                                                                                                  Start time (UTC):10:37:21
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/exo-1/exo-helper-1
                                                                                                  Arguments:-
                                                                                                  File size:63560 bytes
                                                                                                  MD5 hash:c27a648e34ba5ce625d064af015be147

                                                                                                  Start time (UTC):10:37:21
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/bin/sensible-browser
                                                                                                  Arguments:/bin/sh /usr/bin/sensible-browser http://generalivitalityerleben.de
                                                                                                  File size:1132 bytes
                                                                                                  MD5 hash:a5909f49ad9c97574d2b4c49cc24905d

                                                                                                  Start time (UTC):10:37:21
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/bin/x-www-browser
                                                                                                  Arguments:/bin/sh /usr/bin/x-www-browser http://generalivitalityerleben.de
                                                                                                  File size:31 bytes
                                                                                                  MD5 hash:42b33a4578e4a51d8a5d1010c466a9d7

                                                                                                  Start time (UTC):10:37:21
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/bin/x-www-browser
                                                                                                  Arguments:-
                                                                                                  File size:31 bytes
                                                                                                  MD5 hash:42b33a4578e4a51d8a5d1010c466a9d7

                                                                                                  Start time (UTC):10:37:21
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/bin/which
                                                                                                  Arguments:/bin/sh /usr/bin/which /usr/bin/x-www-browser
                                                                                                  File size:0 bytes
                                                                                                  MD5 hash:unknown

                                                                                                  Start time (UTC):10:37:21
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/lib/firefox/firefox
                                                                                                  Arguments:/usr/lib/firefox/firefox http://generalivitalityerleben.de
                                                                                                  File size:219456 bytes
                                                                                                  MD5 hash:9a5584c0c2c9ac6b1ba6296513075910

                                                                                                  Start time (UTC):10:37:21
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/lib/firefox/firefox
                                                                                                  Arguments:-
                                                                                                  File size:219456 bytes
                                                                                                  MD5 hash:9a5584c0c2c9ac6b1ba6296513075910
                                                                                                  Start time (UTC):10:37:22
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/lib/firefox/firefox
                                                                                                  Arguments:-
                                                                                                  File size:219456 bytes
                                                                                                  MD5 hash:9a5584c0c2c9ac6b1ba6296513075910

                                                                                                  Start time (UTC):10:37:25
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/lib/firefox/firefox
                                                                                                  Arguments:-
                                                                                                  File size:219456 bytes
                                                                                                  MD5 hash:9a5584c0c2c9ac6b1ba6296513075910

                                                                                                  Start time (UTC):10:37:25
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/bin/lsb_release
                                                                                                  Arguments:/usr/bin/python3 -Es /usr/bin/lsb_release -idrc
                                                                                                  File size:3638 bytes
                                                                                                  MD5 hash:18cba7de7bfedd0d9f027bd1c54cc2b2

                                                                                                  Start time (UTC):10:37:28
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/lib/firefox/firefox
                                                                                                  Arguments:-
                                                                                                  File size:219456 bytes
                                                                                                  MD5 hash:9a5584c0c2c9ac6b1ba6296513075910

                                                                                                  Start time (UTC):10:37:28
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/bin/dbus-launch
                                                                                                  Arguments:dbus-launch --autolaunch=11ced2f07072c6ae389b731c5cc84014 --binary-syntax --close-stderr
                                                                                                  File size:26616 bytes
                                                                                                  MD5 hash:e4a469f27d130d783c21ce9c1c4456c3

                                                                                                  Start time (UTC):10:37:29
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/lib/firefox/firefox
                                                                                                  Arguments:-
                                                                                                  File size:219456 bytes
                                                                                                  MD5 hash:9a5584c0c2c9ac6b1ba6296513075910

                                                                                                  Start time (UTC):10:37:29
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/lib/firefox/firefox
                                                                                                  Arguments:-
                                                                                                  File size:219456 bytes
                                                                                                  MD5 hash:9a5584c0c2c9ac6b1ba6296513075910

                                                                                                  Start time (UTC):10:37:29
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/lib/firefox/firefox
                                                                                                  Arguments:/usr/lib/firefox/firefox -contentproc -childID 1 -isForBrowser -prefsLen 1 -prefMapSize 172334 -parentBuildID 20190410113011 -greomni /usr/lib/firefox/omni.ja -appomni /usr/lib/firefox/browser/omni.ja -appdir /usr/lib/firefox/browser 4791 true tab
                                                                                                  File size:219456 bytes
                                                                                                  MD5 hash:9a5584c0c2c9ac6b1ba6296513075910

                                                                                                  Start time (UTC):10:37:29
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/lib/firefox/firefox
                                                                                                  Arguments:-
                                                                                                  File size:219456 bytes
                                                                                                  MD5 hash:9a5584c0c2c9ac6b1ba6296513075910

                                                                                                  Start time (UTC):10:37:29
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/lib/firefox/firefox
                                                                                                  Arguments:-
                                                                                                  File size:219456 bytes
                                                                                                  MD5 hash:9a5584c0c2c9ac6b1ba6296513075910

                                                                                                  Start time (UTC):10:37:29
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/lib/firefox/firefox
                                                                                                  Arguments:/usr/lib/firefox/firefox -contentproc -childID 2 -isForBrowser -prefsLen 6061 -prefMapSize 172334 -parentBuildID 20190410113011 -greomni /usr/lib/firefox/omni.ja -appomni /usr/lib/firefox/browser/omni.ja -appdir /usr/lib/firefox/browser 4791 true tab
                                                                                                  File size:219456 bytes
                                                                                                  MD5 hash:9a5584c0c2c9ac6b1ba6296513075910

                                                                                                  Start time (UTC):10:37:32
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/lib/firefox/firefox
                                                                                                  Arguments:-
                                                                                                  File size:219456 bytes
                                                                                                  MD5 hash:9a5584c0c2c9ac6b1ba6296513075910

                                                                                                  Start time (UTC):10:37:32
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/lib/firefox/firefox
                                                                                                  Arguments:-
                                                                                                  File size:219456 bytes
                                                                                                  MD5 hash:9a5584c0c2c9ac6b1ba6296513075910

                                                                                                  Start time (UTC):10:37:32
                                                                                                  Start date (UTC):29/03/2024
                                                                                                  Path:/usr/lib/firefox/firefox
                                                                                                  Arguments:/usr/lib/firefox/firefox -contentproc -childID 3 -isForBrowser -prefsLen 6934 -prefMapSize 172334 -parentBuildID 20190410113011 -greomni /usr/lib/firefox/omni.ja -appomni /usr/lib/firefox/browser/omni.ja -appdir /usr/lib/firefox/browser 4791 true tab
                                                                                                  File size:219456 bytes
                                                                                                  MD5 hash:9a5584c0c2c9ac6b1ba6296513075910